Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://xlumwun0pi%5B.%5Dseltzersoftwareservicesalmalinux%5B.%5Dcom/jUIOlhCDDp/qzbEGRxPOnXcYpXWFnwv

Overview

General Information

Sample URL:http://xlumwun0pi%5B.%5Dseltzersoftwareservicesalmalinux%5B.%5Dcom/jUIOlhCDDp/qzbEGRxPOnXcYpXWFnwv
Analysis ID:1528572
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 1704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2020,i,10667111257702691342,17846982364271343600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xlumwun0pi%5B.%5Dseltzersoftwareservicesalmalinux%5B.%5Dcom/jUIOlhCDDp/qzbEGRxPOnXcYpXWFnwv" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 904sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: chrome-untrusted://new-tab-pageX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_50.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_52.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_52.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_52.2.dr, chromecache_50.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_52.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_52.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_52.2.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_52.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_50.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_50.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_52.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_52.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_52.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_52.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_52.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_50.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_50.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_50.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/16@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2020,i,10667111257702691342,17846982364271343600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xlumwun0pi%5B.%5Dseltzersoftwareservicesalmalinux%5B.%5Dcom/jUIOlhCDDp/qzbEGRxPOnXcYpXWFnwv"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2020,i,10667111257702691342,17846982364271343600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://xlumwun0pi%5B.%5Dseltzersoftwareservicesalmalinux%5B.%5Dcom/jUIOlhCDDp/qzbEGRxPOnXcYpXWFnwv1%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
plus.l.google.com0%VirustotalBrowse
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
apis.google.com0%VirustotalBrowse
play.google.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
https://csp.withgoogle.com/csp/lcreport/0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=10%URL Reputationsafe
https://domains.google.com/suggest/flow0%URL Reputationsafe
https://play.google.com/log?format=json&hasfast=true0%VirustotalBrowse
https://www.google.com/async/ddljson?async=ntp:20%VirustotalBrowse
https://www.google.com/async/newtab_promos0%VirustotalBrowse
https://plus.google.com0%VirustotalBrowse
https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:01%VirustotalBrowse
https://clients6.google.com0%VirustotalBrowse
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
142.250.185.78
truefalseunknown
play.google.com
172.217.23.110
truefalseunknown
www.google.com
216.58.212.164
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
s-part-0032.t-0009.t-msedge.net
13.107.246.60
truefalseunknown
apis.google.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://www.google.com/async/ddljson?async=ntp:2falseunknown
https://play.google.com/log?format=json&hasfast=truefalseunknown
https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalseunknown
https://www.google.com/async/newtab_promosfalseunknown
https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0falseunknown
https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0false
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://www.broofa.comchromecache_50.2.drfalse
    • URL Reputation: safe
    unknown
    https://csp.withgoogle.com/csp/lcreport/chromecache_52.2.drfalse
    • URL Reputation: safe
    unknown
    https://apis.google.comchromecache_52.2.dr, chromecache_50.2.drfalse
    • URL Reputation: safe
    unknown
    https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_52.2.drfalse
    • URL Reputation: safe
    unknown
    https://domains.google.com/suggest/flowchromecache_52.2.drfalse
    • URL Reputation: safe
    unknown
    https://clients6.google.comchromecache_52.2.drfalseunknown
    https://plus.google.comchromecache_52.2.drfalseunknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    172.217.23.110
    play.google.comUnited States
    15169GOOGLEUSfalse
    142.250.185.78
    plus.l.google.comUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    216.58.212.164
    www.google.comUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1528572
    Start date and time:2024-10-08 02:31:15 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 3m 2s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:browseurl.jbs
    Sample URL:http://xlumwun0pi%5B.%5Dseltzersoftwareservicesalmalinux%5B.%5Dcom/jUIOlhCDDp/qzbEGRxPOnXcYpXWFnwv
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:8
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@19/16@6/5
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.206, 74.125.133.84, 34.104.35.123, 142.250.184.195, 142.250.186.42, 142.250.185.74, 142.250.185.234, 142.250.185.170, 142.250.185.106, 172.217.16.202, 142.250.185.202, 216.58.206.42, 142.250.181.234, 142.250.185.138, 142.250.186.138, 142.250.186.170, 172.217.16.138, 142.250.186.106, 142.250.184.234, 142.250.186.74, 172.202.163.200, 93.184.221.240, 13.85.23.206, 192.229.221.95, 40.69.42.241, 142.250.185.195
    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ogads-pa.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
    No simulations
    No context
    No context
    No context
    No context
    No context
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1961)
    Category:downloaded
    Size (bytes):1966
    Entropy (8bit):5.871430051063243
    Encrypted:false
    SSDEEP:48:k3C4k1KlgZ01nO5R0JcLHlegEcxgO8T2VG2mRxhuSEqmfffffX:k3dkcli5R3F5gd2VG2qxqfffffX
    MD5:D5495FE848AA95087CA30F65411929CB
    SHA1:F83D4BE57ECF0767FC9A56936836DE9D68E6991D
    SHA-256:D59A750A099F3CE54637919389A8A30169813273B2C4E6708693DCA569BE33DC
    SHA-512:24FC8010F1AE3800049A7CB0C3B9D4EF228A43D0B09BC4EAF368925192E3E03FCFD277BB7FD97E0A8041AE882A90D8398AF445942119BA91B5FE89159291A833
    Malicious:false
    Reputation:low
    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
    Preview:)]}'.["",["bitcoin creator satoshi nakamoto","wwe bad blood","draconid meteor shower","spectrum internet outage south carolina","kansas city chiefs saints","northern lights aurora borealis forecast","silent hill 2 remake game","2025 social security cola increase"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXRnMHlraDdmEh9TaWxlbnQgSGlsbCAyIOKAlCBTdXJ2aXZhbCBnYW1lMqIFZGF0YTppbWFnZS9wbmc7YmFzZTY0LGlWQk9SdzBLR2dvQUFBQU5TVWhFVWdBQUFFQUFBQUFJQ0FNQUFBQit2QW50QUFBQVlGQk1WRVgvLy84QUFBRGw1ZVc1dWJuMDlQVHM3T3kxdGJXTGk0dkN3c0xIeDhkRlJVVTlQVDAwTkRTY25KejM5L2V2cjY5MmRuYk96czdWMWRWcGFXbmYzOThnSUNCV1ZsWkxTMHNNREF4dWJtNHNMQ3lTa3BLbHBhV0FnSUJjWEZ3WUdCZ0xjbERvQUFBQlFrbEVRVlFva1MyUjI3YXRJQXhERXhCRmJpb3FxTXZMLy8vbHJwN0RpOWdSWnRvVTVxYUdDaGJUMmdDOTh3NG9QK2lBSEZ6OVFZN2FNdllkT0NLYVF3TnA
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):29
    Entropy (8bit):3.9353986674667634
    Encrypted:false
    SSDEEP:3:VQAOx/1n:VQAOd1n
    MD5:6FED308183D5DFC421602548615204AF
    SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
    SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
    SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
    Malicious:false
    Reputation:low
    URL:https://www.google.com/async/newtab_promos
    Preview:)]}'.{"update":{"promos":{}}}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5162), with no line terminators
    Category:downloaded
    Size (bytes):5162
    Entropy (8bit):5.3533581296433415
    Encrypted:false
    SSDEEP:96:mtOTKb1db1ZlNY5co7sRxiU0rqig7O7aZCUgpgXEt94k+g8IHh8u928DoCLQ:mtOT6TUvBrqig7mIg8IB8u88DA
    MD5:6776548F23C2A44FBD3C7343F0CB43E1
    SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
    SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
    SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
    Malicious:false
    Reputation:low
    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
    Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65531)
    Category:downloaded
    Size (bytes):133781
    Entropy (8bit):5.4348426458961
    Encrypted:false
    SSDEEP:1536:1yePMNq/WVPonW05leKKnMX+5pUU0W3IjdXWgpkPwnX3xY16NQY5oy+4+Qlz6Q78:79WYedMXqIPXWKkPwRY1QG4blz6Q/q3/
    MD5:C5A1BB241CC42A84AA3F044A77312B23
    SHA1:635278D167F4A0FE92A8F19523568E221FBAF7D0
    SHA-256:904B851DD5F851CF4F1B9AFB5CF21FABDAFA33D4EAAF77AC8E7B655C853FFDB4
    SHA-512:6CD748D23B64971E57744EB7ADC3AACE6C609DD9AE83190D9794848D3ED9C1CFECECBB5B2BB9DE0B7C32A083F70F220FE587E6566AF0A284AB5D8DC10B8B46AA
    Malicious:false
    Reputation:low
    URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
    Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2287)
    Category:downloaded
    Size (bytes):173807
    Entropy (8bit):5.555242517438392
    Encrypted:false
    SSDEEP:3072:lIO54M8ArRcUlyLp7PinfKrB08+pQ2jDFVKq+wc/M1D6FUpvuRAlEPaz4JCmE+oQ:lIOuAeUMt7PinfKrB08+p5jDFVv+t/ME
    MD5:32B97D1B609BF3ED3A514D5538D4D343
    SHA1:1330F2A2531216E5684F374ABD91C3275852AB63
    SHA-256:FF81D74D3CFA8FAF2F62E7E65B199280B896779F7DEA578BF511E3CB5C885AF5
    SHA-512:50DC477E59730936053AF632D95FD32A4AD0763DF27F41E18D046E8F92C8A8E333886E5A65F7587DD4A10914C83C322A9D9ACA7AC8DA0B98E81C7B61FECE434A
    Malicious:false
    Reputation:low
    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.jj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var kj,lj,nj,qj,tj,sj,mj,rj;kj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};lj=function(){_.Ka()};nj=function(){mj===void 0&&(mj=typeof WeakMap==="function"?kj(WeakMap):null);return mj};qj=function(a,b){(_.oj||(_.oj=new mj)).set(a,b);(_.pj||(_.pj=new mj)).set(b,a)};.tj=function(a){if(rj===void 0){const b=new sj([],{});rj=Array.prototype.concat.call([],b).length===1}rj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.uj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.vj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.wj=function(a,b){a===0&&(a=_.vj(a,b));return a|1};_.xj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.yj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Cj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):1660
    Entropy (8bit):4.301517070642596
    Encrypted:false
    SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
    MD5:554640F465EB3ED903B543DAE0A1BCAC
    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
    Malicious:false
    Reputation:low
    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (1885)
    Category:downloaded
    Size (bytes):126135
    Entropy (8bit):5.498654960721984
    Encrypted:false
    SSDEEP:3072:AkyvF6US20FCdrgVr3dfPeIofdhIUsTx0wVnX9Mb:AkygUS29rWPeIofdCVnX9Mb
    MD5:C299A572DF117831926BC3A0A25BA255
    SHA1:673F2AC4C7A41AB95FB14E2687666E81BC731E95
    SHA-256:F847294692483E4B7666C0F98CBE2BD03B86AE27B721CAE332FEB26223DDE9FC
    SHA-512:B418A87A350DBC0DEF9FAF3BE4B910CB21AE6FFFC6749EECEA486E3EB603F5AF92F70B936C3D440009482EDE572EE9736422CF89DCDD2B758DFA829216049179
    Malicious:false
    Reputation:low
    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0"
    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var ba,fa,ha,na,oa,sa,ua,wa;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};fa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=ha(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&fa(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):19
    Entropy (8bit):3.6818808028034042
    Encrypted:false
    SSDEEP:3:VQRWN:VQRWN
    MD5:9FAE2B6737B98261777262B14B586F28
    SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
    SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
    SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
    Malicious:false
    Reputation:low
    URL:https://www.google.com/async/ddljson?async=ntp:2
    Preview:)]}'.{"ddljson":{}}
    No static file info
    TimestampSource PortDest PortSource IPDest IP
    Oct 8, 2024 02:32:10.743841887 CEST49675443192.168.2.4173.222.162.32
    Oct 8, 2024 02:32:11.614159107 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614181042 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614204884 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:11.614286900 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614290953 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:11.614367008 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614379883 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614469051 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:11.614514112 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614537001 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:11.614612103 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614717960 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614723921 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614732981 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:11.614850044 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.614898920 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:11.614963055 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.615000963 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:11.615063906 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:11.615089893 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.252263069 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.252537966 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.252556086 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.254034996 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.254106045 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.254576921 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.254756927 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.254836082 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.255127907 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.255206108 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.255310059 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.255316019 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.256309986 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.256377935 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.257179022 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.257276058 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.257277012 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.259104013 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.259282112 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.259349108 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.260231972 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.260301113 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.261002064 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.261010885 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.261079073 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.261220932 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.261245012 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.261322975 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.261339903 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.262911081 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.262979031 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.263628960 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.263722897 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.263729095 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.299448013 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.306734085 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.306854010 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.306912899 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.306962967 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.306962967 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.306998968 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.353722095 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.353724957 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.463016033 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.463052034 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.463114977 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.463129997 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.464148045 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.464308977 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.464371920 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.465128899 CEST49735443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.465173006 CEST44349735216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.465452909 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.465498924 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.465578079 CEST49736443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.465590954 CEST44349736216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.556472063 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.556770086 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.556870937 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.561961889 CEST49737443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.562004089 CEST44349737216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.568634987 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.568672895 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.568696022 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.568722010 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.568753958 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.568785906 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.568814993 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.568818092 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.568861008 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.568875074 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.574846029 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.574918032 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.574928999 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.581461906 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.581489086 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.581521988 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.581531048 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.581571102 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.655421019 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.655586004 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.655673981 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.655736923 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.658265114 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.658340931 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.658356905 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.664628983 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.664699078 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.664755106 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.670814037 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.670875072 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.670891047 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.677005053 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.677059889 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.677083969 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.683563948 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.683636904 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.683646917 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.689408064 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.689472914 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.689491034 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.695775032 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.695854902 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.695873022 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.701432943 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.701513052 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.701528072 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.707508087 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.707592010 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.707623959 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.713515997 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.713592052 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.713612080 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.742305994 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.742398024 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.742402077 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.742482901 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.742527962 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.742568970 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.744941950 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.745002985 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.745029926 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.745140076 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.745187998 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.745197058 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.750447989 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.750514984 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.750529051 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.755923986 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.756004095 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.756022930 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.761648893 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.761720896 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.761734962 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.766652107 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.766725063 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.766743898 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.772094011 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.772157907 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.772171974 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.778024912 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.778085947 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.778096914 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.783348083 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.783401966 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.783410072 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.788347006 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.788413048 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.788422108 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.793313026 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.793379068 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.793401003 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.798340082 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.798410892 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.798433065 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.802810907 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.802885056 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.802900076 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.807585955 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.807662964 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.807682991 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.811870098 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.811944962 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.811959028 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.816093922 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.816174984 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.816189051 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.819969893 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.820044041 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.820060968 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.824060917 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.824132919 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.824146986 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.827550888 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.827622890 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.827636957 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.831471920 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.831536055 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.831552982 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.835310936 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.835398912 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.835416079 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.839186907 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.839272022 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.839304924 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.841394901 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.841475964 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.841490984 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.843928099 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.844000101 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.844017029 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.846265078 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.846335888 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.846349955 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.848506927 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.848581076 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.848594904 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.850970984 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.851037025 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.851051092 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.853106022 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.853168964 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.853183031 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.855402946 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.855474949 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.855501890 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.857878923 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.857960939 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.857978106 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.860023975 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.860097885 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.860111952 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.860369921 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.860426903 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.860527992 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.860560894 CEST44349738216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:12.860589027 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:12.860613108 CEST49738443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:14.268683910 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:14.268722057 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:14.268774986 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:14.269269943 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:14.269280910 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:14.353382111 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:14.353476048 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:14.353548050 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:14.353908062 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:14.353945971 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:14.551995993 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:14.552051067 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:14.552115917 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:14.556130886 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:14.556165934 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:14.928953886 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:14.933574915 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:14.933590889 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:14.934134960 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:14.935239077 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:14.935322046 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:14.978615046 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:15.029309034 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.029797077 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.029860973 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.031512976 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.031605005 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.033490896 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.033585072 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.033878088 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.033895016 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.088078976 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.250744104 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.250818014 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.254097939 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.254112005 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.254513025 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.306719065 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.309937954 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.310067892 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.310168028 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.310179949 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.310231924 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.310307980 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.310324907 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.315704107 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.315766096 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.315779924 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.315893888 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.315944910 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.315958023 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.322238922 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.322295904 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.322310925 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.328315973 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.328718901 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.328733921 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.383130074 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.386892080 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.400540113 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.400640011 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.400670052 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.400677919 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.400692940 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.400765896 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.405127048 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.411094904 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.411132097 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.411185026 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.411206961 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.411259890 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.417311907 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.424175024 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.424247026 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.424249887 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.424313068 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.424448967 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.427398920 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.429791927 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.435695887 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.435754061 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.435770988 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.444639921 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.444719076 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.444837093 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.444900036 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.444974899 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.447467089 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.453113079 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.453228951 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.453291893 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.453356028 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.453432083 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.459167957 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.465364933 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.465444088 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.465504885 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497067928 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497148037 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.497169018 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497200012 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497251987 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.497292995 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497452974 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497503996 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.497534037 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497636080 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.497685909 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.497700930 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.501770973 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.501847029 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.501861095 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.501949072 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.502002954 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.502016068 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.507668018 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.507724047 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.507738113 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.513389111 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.513586044 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.513598919 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.519296885 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.519462109 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.519521952 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.524128914 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.524362087 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.524422884 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.529452085 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.529622078 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.529685020 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.534655094 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.534826994 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.534888983 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.539961100 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.540128946 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.540190935 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.544410944 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.544574022 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.544639111 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.548785925 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.549016953 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.549079895 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.552959919 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.553144932 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.553206921 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.557071924 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.557260036 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.557322979 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.561209917 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.561511040 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.561572075 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.564671993 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.564861059 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.564923048 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.568666935 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.568835020 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.568897963 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.572391033 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.572462082 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.572523117 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.576241970 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.576328993 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.576345921 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.580220938 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.580279112 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.580305099 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.584248066 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.584400892 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.584490061 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.587584972 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.587625980 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.587642908 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.587655067 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.587730885 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.587738037 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.589009047 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.589132071 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.589139938 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.591356993 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.591403008 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.591409922 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.592473984 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:15.592525959 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:15.592588902 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:15.593902111 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.593940973 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.593947887 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.594043970 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:15.594065905 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:15.594383001 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.594523907 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.598370075 CEST49746443192.168.2.4142.250.185.78
    Oct 8, 2024 02:32:15.598383904 CEST44349746142.250.185.78192.168.2.4
    Oct 8, 2024 02:32:15.610738039 CEST49747443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.610761881 CEST44349747184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.655781031 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.655873060 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:15.656009912 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.656368017 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:15.656450033 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.236393929 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.236954927 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.237032890 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.237567902 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.237761021 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.238570929 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.238735914 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.242297888 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.242400885 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.242510080 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.242564917 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.242595911 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.291275978 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.313776016 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.313971996 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:16.315850973 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:16.315884113 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.316299915 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.318372011 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:16.363404989 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.476743937 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.477108955 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.477288961 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.477988958 CEST49749443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:16.478034973 CEST44349749172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:16.740861893 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.741034985 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.741111994 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:16.741667032 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:16.741667032 CEST49750443192.168.2.4184.28.90.27
    Oct 8, 2024 02:32:16.741714954 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:16.741744041 CEST44349750184.28.90.27192.168.2.4
    Oct 8, 2024 02:32:17.840364933 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:17.840404987 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:17.841008902 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:17.841008902 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:17.841038942 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.486645937 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.486885071 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:18.486910105 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.487230062 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.487514019 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:18.487565994 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.487776995 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:18.487807035 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:18.487811089 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.727370024 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.728343964 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:18.728399992 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:18.729371071 CEST49751443192.168.2.4172.217.23.110
    Oct 8, 2024 02:32:18.729388952 CEST44349751172.217.23.110192.168.2.4
    Oct 8, 2024 02:32:24.832597017 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:24.832746983 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:32:24.832818985 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:26.111319065 CEST49744443192.168.2.4216.58.212.164
    Oct 8, 2024 02:32:26.111404896 CEST44349744216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:05.203911066 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.203957081 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.204041958 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.204287052 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.204298973 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.882651091 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.882714033 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.884268999 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.884275913 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.884660006 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.892421007 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.939413071 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.998012066 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.998075008 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.998116970 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.998132944 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.998147011 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:05.998179913 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:05.998198032 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.087791920 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.087835073 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.087865114 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.087877035 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.087898970 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.087910891 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.089865923 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.089907885 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.089926958 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.089936018 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.089956999 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.089968920 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.193553925 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.193598986 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.193623066 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.193630934 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.193655968 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.193674088 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.194946051 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.194984913 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.195014000 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.195019007 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.195039988 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.195054054 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.196027040 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.196067095 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.196089983 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.196094990 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.196120024 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.196130991 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.197173119 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.197191000 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.197246075 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.197252035 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.197285891 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.287484884 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.287525892 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.287558079 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.287570000 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.287589073 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.287607908 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.288350105 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.288389921 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.288418055 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.288423061 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.288450956 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.288464069 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.288980007 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.289022923 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.289041042 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.289046049 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.289071083 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.289083958 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.289803982 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.289844990 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.289860964 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.289869070 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.289880037 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.289894104 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.289912939 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.290677071 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.290716887 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.290739059 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.290744066 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.290762901 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.290781975 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.291634083 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.291677952 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.291718006 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.291723967 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.291749954 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.291764021 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.292186022 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.292239904 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.292244911 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.292283058 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.292336941 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.292349100 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.292368889 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.292380095 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.292385101 CEST49759443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.292393923 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.292404890 CEST4434975913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.333616972 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.333640099 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.333724022 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.335138083 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.335146904 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.336332083 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.336375952 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.336437941 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.336694956 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.336710930 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.337271929 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.337279081 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.337404966 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.338177919 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.338187933 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.338483095 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.338510036 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.338521957 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.340786934 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.340825081 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.340903044 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.341114044 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.341124058 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.341222048 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.341237068 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.903492928 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.904140949 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.904207945 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.904561996 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.904616117 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.993483067 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.993896008 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.993912935 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:06.994471073 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:06.994477034 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.001480103 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.001533985 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.001602888 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.001667976 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.001986027 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.001986980 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.002075911 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.002417088 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.002501965 CEST4434976213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.002757072 CEST49762443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.004142046 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.004194975 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.004283905 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.004406929 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.004426003 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.021823883 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.022114992 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.022124052 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.022542953 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.022548914 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.027322054 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.027762890 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.027781010 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.028131008 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.028136969 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.031996012 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.032541037 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.032565117 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.032774925 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.032780886 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.094064951 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.094120026 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.094186068 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.094199896 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.094362974 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.094362974 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.094372034 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.094407082 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.094692945 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.094772100 CEST4434976013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.094830036 CEST49760443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.096282959 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.096328020 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.096457958 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.096581936 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.096601963 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.122714996 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.122778893 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.122898102 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.122898102 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.122952938 CEST49763443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.122961998 CEST4434976313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.124736071 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.124769926 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.124927998 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.124927998 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.124960899 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.131812096 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.131854057 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.131951094 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.132009029 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.132009029 CEST49764443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.132020950 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.132030964 CEST4434976413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.133759022 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.133843899 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.133944035 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.134062052 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.134099960 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.136240005 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.136280060 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.136374950 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.136404037 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.136497021 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.136554003 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.136554003 CEST49761443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.136596918 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.136627913 CEST4434976113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.138303995 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.138387918 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.138468027 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.138602972 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.138638973 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.656683922 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.657212019 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.657279968 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.657604933 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.657658100 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.759859085 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.760276079 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.760339022 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.760713100 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.760727882 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.763550043 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.763703108 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.763770103 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.763825893 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.763827085 CEST49765443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.763861895 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.763883114 CEST4434976513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.766335964 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.766379118 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.766448975 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.766612053 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.766628981 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.782293081 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.782601118 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.782660961 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.782947063 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.782959938 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.785271883 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.785533905 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.785543919 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.785845995 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.785851002 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.799362898 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.799663067 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.799685955 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.800023079 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.800034046 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.861140013 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.861180067 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.861414909 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.861416101 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.861416101 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.863352060 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.863426924 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.863498926 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.863622904 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.863636971 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.880280018 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.880429029 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.880501032 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.880542994 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.880565882 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.880610943 CEST49768443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.880623102 CEST4434976813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.882688046 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.882776022 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.882878065 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.883006096 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.883065939 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.887362957 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.887523890 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.887655973 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.887689114 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.887689114 CEST49767443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.887702942 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.887720108 CEST4434976713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.889504910 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.889529943 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.889626980 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.889750957 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.889761925 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.899023056 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.899106979 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.899166107 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.899203062 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.899224043 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.899255991 CEST49769443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.899269104 CEST4434976913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.901544094 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.901570082 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:07.901640892 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.901746035 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:07.901772022 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.088701963 CEST49766443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.088754892 CEST4434976613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.666867971 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.667354107 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.667408943 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.667907953 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.667937040 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.669869900 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.670133114 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.670296907 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.670334101 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.670696020 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.670732021 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.670756102 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.670758963 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.671019077 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.671031952 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.674340010 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.674540997 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.674666882 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.674727917 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.674977064 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.675007105 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.675018072 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.675030947 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.675333023 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.675339937 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.770936012 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.770998001 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.771138906 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.771282911 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.771317959 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.771342993 CEST49770443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.771357059 CEST4434977013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774283886 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.774377108 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774566889 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.774612904 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774624109 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774739027 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774758101 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774821997 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.774835110 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.774883986 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.774919987 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774923086 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.774962902 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.774991035 CEST49773443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.775005102 CEST4434977313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.775494099 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.775494099 CEST49772443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.775518894 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.775541067 CEST4434977213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.777411938 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.777498960 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.777590990 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.777746916 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.777756929 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.777777910 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.777786016 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.777832985 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.777892113 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.777903080 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.779664993 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.779755116 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.779814005 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.779993057 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.779993057 CEST49774443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.780009031 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.780028105 CEST4434977413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.781719923 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.781733036 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.781795979 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.781997919 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.782006979 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.788777113 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.788906097 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.789124012 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.789124966 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.789124966 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.790895939 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.790982962 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.791099072 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.791285038 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.791321993 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:08.994416952 CEST49771443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:08.994496107 CEST4434977113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.391145945 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.391731024 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.391803026 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.392015934 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.392438889 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.392448902 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.392455101 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.392463923 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.392999887 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.393011093 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.473367929 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.473901987 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.473917961 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.474683046 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.474688053 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.478153944 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.479345083 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.479346037 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.479413033 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.479460001 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.482187986 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.483105898 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.483105898 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.483171940 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.483222008 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.493997097 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.494064093 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.494216919 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.494271040 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.494271040 CEST49777443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.494285107 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.494292021 CEST4434977713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.498400927 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.498429060 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.498500109 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.498503923 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.498742104 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.498805046 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.498806000 CEST49776443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.498842001 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.498864889 CEST4434977613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.498933077 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.499089003 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.499119997 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.501445055 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.501466036 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.501719952 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.501741886 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.501744986 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.571774006 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.571914911 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.572045088 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.572045088 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.572077036 CEST49778443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.572086096 CEST4434977813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.578722000 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.578737974 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.578815937 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.578943968 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.578969955 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.579138041 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.579147100 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.579189062 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.579324007 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.579324007 CEST49779443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.579369068 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.579416990 CEST4434977913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.581744909 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.581835985 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.581959009 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.582072020 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.582108974 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.585906029 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.586047888 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.586204052 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.586286068 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.586286068 CEST49775443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.586328030 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.586357117 CEST4434977513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.588721037 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.588772058 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:09.589019060 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.589020014 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:09.589096069 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.163834095 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.164340973 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.164402008 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.165004969 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.165033102 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.200937033 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.201292992 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.201312065 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.201879025 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.201884031 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.242233992 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.242631912 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.242640972 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.242975950 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.242981911 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.245062113 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.245336056 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.245402098 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.245671034 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.245685101 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.252517939 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.252984047 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.253046989 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.253462076 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.253515005 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.273649931 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.273798943 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.274075031 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.274075031 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.274075031 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.276518106 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.276612997 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.276681900 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.276789904 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.276810884 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.305862904 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.306010962 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.306144953 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.306468010 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.306480885 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.307409048 CEST49781443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.307419062 CEST4434978113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.308955908 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.309036016 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.309104919 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.309319019 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.309350014 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.346373081 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.346461058 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.346546888 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.346673012 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.346683025 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.346824884 CEST49782443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.346831083 CEST4434978213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.349428892 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.349522114 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.349597931 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.349735975 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.349771976 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.367095947 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.367265940 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.367336035 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.367389917 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.367389917 CEST49783443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.367414951 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.367427111 CEST4434978313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.369770050 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.369858980 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.369967937 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.370053053 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.370076895 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.501369953 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.501524925 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.501599073 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.501674891 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.501676083 CEST49785443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.501724958 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.501753092 CEST4434978513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.503642082 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.503731966 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.503824949 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.503921032 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.503940105 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.588553905 CEST49780443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.588618994 CEST4434978013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.927032948 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.931633949 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.931721926 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.938294888 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.938348055 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.987893105 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.988390923 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.988440037 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.988801956 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.988817930 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.990202904 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.990696907 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.990727901 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:10.991167068 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:10.991179943 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.034441948 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.034598112 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.034707069 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.043106079 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.043106079 CEST49786443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.043175936 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.043210983 CEST4434978613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.055123091 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.055186987 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.055269003 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.055507898 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.055536985 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.087229013 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.087318897 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.087428093 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.087539911 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.087539911 CEST49788443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.087568998 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.087590933 CEST4434978813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.089977026 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.090009928 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.090065002 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.090183973 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.090193033 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.094567060 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.094702959 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.094769955 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.094770908 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.094827890 CEST49787443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.094860077 CEST4434978713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.096791983 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.096837997 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.096903086 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.097001076 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.097013950 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.139579058 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.139957905 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.140042067 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.140650034 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.140702963 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.240067959 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.240114927 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.240470886 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.240470886 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.240470886 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.242619038 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.242664099 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.242856979 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.242976904 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.242986917 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.488401890 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.488982916 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.489070892 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.489603043 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.489655972 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.542768955 CEST49790443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.542834044 CEST4434979013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.587667942 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.587817907 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.588028908 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.588028908 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.588028908 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.590815067 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.590848923 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.590913057 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.591058969 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.591072083 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.711548090 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.713808060 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.713836908 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.714308977 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.714313030 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.722708941 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.723222017 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.723253012 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.723778963 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.723786116 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.749829054 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.750210047 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.750252962 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.750626087 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.750634909 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.814831972 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.814966917 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.815035105 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.815126896 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.815164089 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.815190077 CEST49791443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.815205097 CEST4434979113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.817719936 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.817753077 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.817981958 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.818120956 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.818131924 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.821083069 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.821151972 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.821204901 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.821289062 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.821302891 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.821316957 CEST49792443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.821324110 CEST4434979213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.823810101 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.823858023 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.823925972 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.824141026 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.824158907 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.849735022 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.849850893 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.849911928 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.849953890 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.849953890 CEST49793443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.849976063 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.849989891 CEST4434979313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.852144003 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.852188110 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.852411985 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.852411985 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.852477074 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.882997990 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.883327007 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.883357048 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.883855104 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.883867025 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.901659012 CEST49789443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.901731968 CEST4434978913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.983309984 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.983355045 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.983500957 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.983545065 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.983545065 CEST49794443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.983566046 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.983580112 CEST4434979413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.985841036 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.985869884 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:11.985927105 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.986046076 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:11.986056089 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.228002071 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.228506088 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.228535891 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.229172945 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.229178905 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.328497887 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.328552008 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.328704119 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.328779936 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.328802109 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.328815937 CEST49795443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.328823090 CEST4434979513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.331773996 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.331893921 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.332001925 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.332289934 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.332365036 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.505181074 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.505625963 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.505637884 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.506207943 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.506211996 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.519083977 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.519444942 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.519520044 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.519886017 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.519901037 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.531930923 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.532280922 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.532341003 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.532789946 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.532804966 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.630068064 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.630213022 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.630270958 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.630352974 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.630367041 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.630374908 CEST49796443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.630381107 CEST4434979613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.633275986 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.633316994 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.633500099 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.633667946 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.633694887 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.652285099 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.652441978 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.652515888 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.652591944 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.652591944 CEST49797443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.652637005 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.652667999 CEST4434979713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.654906988 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.654942036 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.655059099 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.655194998 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.655210972 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.663629055 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.663768053 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.663964987 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.663964987 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.663964987 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.666774988 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.666863918 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.667107105 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.667220116 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.667253017 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.678340912 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.678694963 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.678704023 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.679233074 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.679236889 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.777355909 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.777415037 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.777477980 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.777667046 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.777679920 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.777690887 CEST49799443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.777695894 CEST4434979913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.781236887 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.781286955 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.781441927 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.781605959 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.781642914 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:12.884973049 CEST49798443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:12.885046005 CEST4434979813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.049530029 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.057830095 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.057878017 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.058542013 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.058548927 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.159868002 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.159945011 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.164450884 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.196171999 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.196172953 CEST49800443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.196245909 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.196280956 CEST4434980013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.198925018 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.199022055 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.199214935 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.200344086 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.200381994 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.293698072 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.294238091 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.294269085 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.295380116 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.295408964 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.304752111 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.305416107 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.305449963 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.306303978 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.306324005 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.331911087 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.332698107 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.332786083 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.333025932 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.333041906 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.403594017 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.403759956 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.406457901 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.421468019 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.421644926 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.427349091 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.432240963 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.432403088 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.439522028 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.443826914 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.443826914 CEST49802443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.443881035 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.443907022 CEST4434980213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.451082945 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.458040953 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.458071947 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.461571932 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.461596966 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.464826107 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.464826107 CEST49801443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.464833975 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.464840889 CEST4434980113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.474858046 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.474858046 CEST49803443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.474901915 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.474922895 CEST4434980313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.499360085 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.499469995 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.508343935 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.511354923 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.511466026 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.514349937 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.514384031 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.514436007 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.520347118 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.520387888 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.542553902 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.542601109 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.543353081 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.550359964 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.550440073 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.558473110 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.558619976 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.558816910 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.558940887 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.558940887 CEST49804443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.558969021 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.558990955 CEST4434980413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.561747074 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.561786890 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.561928988 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.562607050 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.562623978 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.840240955 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.841330051 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.841330051 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.841356993 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.841382980 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.939260960 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.939356089 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.939481020 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.939579964 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.939580917 CEST49805443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.939614058 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.939636946 CEST4434980513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.942466021 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.942504883 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:13.942675114 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.942826033 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:13.942835093 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.257833004 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.258403063 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.258461952 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.258800983 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.258815050 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.323790073 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:14.323841095 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:14.323908091 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:14.324191093 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:14.324207067 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:14.365969896 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.366044998 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.366103888 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.366281986 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.366312981 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.366358995 CEST49806443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.366374016 CEST4434980613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.369168043 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.369215965 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.369266987 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.369431019 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.369443893 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.456305027 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.456396103 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.456971884 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.456984997 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.457515001 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.457520008 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.458046913 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.458077908 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.458375931 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.458383083 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.462600946 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.462888002 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.462945938 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.463381052 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.463413000 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.557085037 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.557224989 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.557281017 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.557450056 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.557470083 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.557482004 CEST49809443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.557488918 CEST4434980913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.559735060 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.559879065 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.559947014 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.560293913 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.560343981 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.560376883 CEST49808443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.560393095 CEST4434980813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.561131001 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.561167955 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.561225891 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.561414957 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.561429024 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.563071012 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.563081026 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.563137054 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.563275099 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.563286066 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.567449093 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.567590952 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.567655087 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.567743063 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.567743063 CEST49807443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.567787886 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.567815065 CEST4434980713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.569827080 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.569873095 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.569926977 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.570053101 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.570071936 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.625166893 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.625469923 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.625478029 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.625835896 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.625840902 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.739984989 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.740056992 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.740102053 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.740256071 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.740271091 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.740283012 CEST49810443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.740288973 CEST4434981013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.742780924 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.742835045 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.742904902 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.743051052 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:14.743079901 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:14.966151953 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:14.966527939 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:14.966557980 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:14.966918945 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:14.967303991 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:14.967422009 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:15.010324001 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:15.057776928 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.058382988 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.058419943 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.058650017 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.058655977 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.164551020 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.164627075 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.164880037 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.164926052 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.164926052 CEST49812443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.164947033 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.164961100 CEST4434981213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.167701960 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.167788982 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.168098927 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.168100119 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.168175936 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.242119074 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.242517948 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.242552042 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.242870092 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.242877007 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.245469093 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.245774031 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.245815992 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.246126890 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.246133089 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.249633074 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.250241041 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.250241041 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.250262976 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.250282049 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.354623079 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.354765892 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.354856014 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.354856014 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.354892969 CEST49815443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.354908943 CEST4434981513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.357589006 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.357633114 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.357826948 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.357943058 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.357955933 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385142088 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385303020 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385384083 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.385417938 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.385417938 CEST49814443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.385438919 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385448933 CEST4434981413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385552883 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385654926 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385726929 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.385802031 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.385802984 CEST49813443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.385808945 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.385817051 CEST4434981313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.387556076 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.387569904 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.387598991 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.387634039 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.387711048 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.387715101 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.387840033 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.387845993 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.387855053 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.387866974 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.403331041 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.403935909 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.403935909 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.403970003 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.403989077 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.502856970 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.502928019 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.503057003 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.503185987 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.503205061 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.503238916 CEST49816443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.503246069 CEST4434981613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.505554914 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.505656004 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.505985022 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.505985022 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.506072998 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.848934889 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.857852936 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.857853889 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.857916117 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.857970953 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.958771944 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.958929062 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.962441921 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.962441921 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.964374065 CEST49817443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.964435101 CEST4434981713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.970612049 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.970702887 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:15.970957994 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.972372055 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:15.972425938 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.026510000 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.026983023 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.027044058 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.027303934 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.027321100 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.047054052 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.047485113 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.047534943 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.047818899 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.047831059 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.054263115 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.054557085 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.054596901 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.054876089 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.054889917 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.133233070 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.133342981 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.133555889 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.133557081 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.133557081 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.135765076 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.135818005 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.135940075 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.136066914 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.136079073 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.140543938 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.140949965 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.141011000 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.141271114 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.141324997 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.147912025 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.148056984 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.148118019 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.148166895 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.148166895 CEST49819443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.148199081 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.148221016 CEST4434981913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.150095940 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.150115967 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.150182009 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.150312901 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.150336981 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.155499935 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.155644894 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.155713081 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.155946970 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.155946970 CEST49820443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.155971050 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.155992031 CEST4434982013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.158303976 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.158389091 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.158483028 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.158587933 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.158612013 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.240025043 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.240082979 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.240282059 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.240680933 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.240680933 CEST49821443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.240712881 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.240731001 CEST4434982113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.242906094 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.242928982 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.243117094 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.243174076 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.243187904 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.434741974 CEST49818443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.434814930 CEST4434981813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.629900932 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.630382061 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.630430937 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.630877018 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.630913973 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.737852097 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.738019943 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.738105059 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.738197088 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.738197088 CEST49822443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.738241911 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.738270044 CEST4434982213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.740463972 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.740510941 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.740567923 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.740695000 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.740716934 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.821182966 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.821660995 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.821680069 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.822215080 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.822222948 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.831876040 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.832168102 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.832190037 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.832540035 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.832545996 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.836018085 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.836471081 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.836534023 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.836982012 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.836996078 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.919862986 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.920389891 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.920454025 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.920809984 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.920824051 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.921264887 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.921430111 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.921487093 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.921576977 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.921597004 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.921608925 CEST49824443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.921617031 CEST4434982413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.924438953 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.924525976 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.924602032 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.924746037 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.924765110 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.934542894 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.934700966 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.934845924 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.934871912 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.934885025 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.934897900 CEST49823443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.934904099 CEST4434982313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.937355995 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.937376976 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.937410116 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.937478065 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.937522888 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.937624931 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.937644958 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.937648058 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.937704086 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.937704086 CEST49825443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.937738895 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.937761068 CEST4434982513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.939982891 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.939994097 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:16.940141916 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.940423965 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:16.940438032 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.013288975 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.013350010 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.013457060 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.013647079 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.013699055 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.013716936 CEST49826443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.013732910 CEST4434982613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.016335011 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.016381979 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.016638041 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.016638041 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.016679049 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.668512106 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.668544054 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.668873072 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.668952942 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.668996096 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.669213057 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.669230938 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.669409037 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.669414997 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.669644117 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.669650078 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.669801950 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.669831038 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.669843912 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.670084953 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.670092106 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.670257092 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.670320034 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.670608044 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.670620918 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.785201073 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.785258055 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.785372019 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.785495996 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.785543919 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.785576105 CEST49829443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.785593033 CEST4434982913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.786495924 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.786662102 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.786714077 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.786808014 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.786824942 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.786834002 CEST49827443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.786839962 CEST4434982713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.788135052 CEST49832443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.788176060 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.788259029 CEST49832443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.788408995 CEST49832443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.788417101 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.788741112 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.788788080 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.788849115 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.788964033 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.788980007 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.834362030 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.834439993 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.834506035 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.834604025 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.834614992 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.834625959 CEST49830443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.834630966 CEST4434983013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.836577892 CEST49834443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.836595058 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.836654902 CEST49834443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.836780071 CEST49834443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.836786032 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.938585043 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.938817024 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.938905001 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.938983917 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.938983917 CEST49828443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.939024925 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.939049959 CEST4434982813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.941555023 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.941598892 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:18.941751003 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.941915989 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:18.941929102 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.147047997 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.147469044 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.147515059 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.147931099 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.147942066 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.252530098 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.252595901 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.252686977 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.252779961 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.252780914 CEST49831443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.252813101 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.252834082 CEST4434983113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.255290985 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.255388975 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.255489111 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.255572081 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.255592108 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.435158014 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.435559034 CEST49832443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.435580969 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.435616970 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.435897112 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.435934067 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.436000109 CEST49832443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.436007977 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.436292887 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.436300993 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.491188049 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.491626024 CEST49834443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.491647959 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.492114067 CEST49834443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.492120028 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.538316965 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.538376093 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.538585901 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.538746119 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.538767099 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.538779974 CEST49833443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.538788080 CEST4434983313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.538904905 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.538999081 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.539047956 CEST49832443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.540183067 CEST49832443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.540210962 CEST4434983213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.543874025 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.543903112 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.543973923 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.544914961 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.544926882 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.547766924 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.547775030 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.547832966 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.547943115 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.547952890 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.591183901 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.591321945 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.591455936 CEST49834443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.596265078 CEST49834443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.596276045 CEST4434983413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.602518082 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.602775097 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.602865934 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.603370905 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.603400946 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.603482008 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.604357958 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.604368925 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.604595900 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.604631901 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.704268932 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.704431057 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.704487085 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.704657078 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.704675913 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.704687119 CEST49835443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.704690933 CEST4434983513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.707782984 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.707869053 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.707957983 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.708161116 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.708197117 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.932657957 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.935528040 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.935609102 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:19.936175108 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:19.936189890 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.041619062 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.041676998 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.041857004 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.042138100 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.042138100 CEST49836443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.042185068 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.042211056 CEST4434983613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.046912909 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.046957016 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.047017097 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.048418045 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.048451900 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.184742928 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.185291052 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.185312986 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.186042070 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.186047077 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.215739012 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.216231108 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.216243029 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.216959953 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.216965914 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.279745102 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.280467033 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.280559063 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.281171083 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.281184912 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.292262077 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.292299032 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.292409897 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.292422056 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.292634010 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.292851925 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.311341047 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.311359882 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.311378956 CEST49837443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.311389923 CEST4434983713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.314567089 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.314662933 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.314862013 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.315026999 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.315046072 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.326534986 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.326694965 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.326780081 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.326780081 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.326879978 CEST49838443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.326884985 CEST4434983813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.328638077 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.328731060 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.328830004 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.328970909 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.329005957 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.361880064 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.362234116 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.362253904 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.362596035 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.362612963 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.382585049 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.382725954 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.382941961 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.383023977 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.383023977 CEST49839443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.383068085 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.383100986 CEST4434983913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.384799004 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.384887934 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.384979010 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.385102987 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.385126114 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.460032940 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.460086107 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.460216045 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.460268021 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.460303068 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.460303068 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.460975885 CEST49840443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.460997105 CEST4434984013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.461935043 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.461967945 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.462033033 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.462145090 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.462152004 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.697479963 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.697968006 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.698026896 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.698460102 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.698472977 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.796449900 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.796509981 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.796578884 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.796600103 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.796643019 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.796668053 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.796705008 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.798379898 CEST49841443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.798408031 CEST4434984113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.804454088 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.804481983 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.804661989 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.804884911 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.804898024 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.970870018 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.972142935 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.972172022 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.973812103 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:20.973823071 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:20.995436907 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.014470100 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.014497995 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.015194893 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.015207052 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.061795950 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.062824965 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.062860966 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.063683033 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.063699961 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.101576090 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.101635933 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.101695061 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.101728916 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.102241039 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.102274895 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.102296114 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.102879047 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.102966070 CEST4434984213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.103247881 CEST49842443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.108957052 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.109045029 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.109143019 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.109426022 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.109469891 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.114618063 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.115046024 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.115113020 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.115286112 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.115286112 CEST49843443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.115314007 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.115335941 CEST4434984313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.117571115 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.117599010 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.117666006 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.117851019 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.117861986 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.127250910 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.127759933 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.127774000 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.128571033 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.128575087 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.166596889 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.166722059 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.166903973 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.166989088 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.166989088 CEST49844443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.167031050 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.167062044 CEST4434984413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.169892073 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.169975996 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.170106888 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.170300961 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.170320034 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.227967978 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.228112936 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.228167057 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.228190899 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.228190899 CEST49845443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.228204012 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.228212118 CEST4434984513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.232391119 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.232480049 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.232569933 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.232861996 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.232897043 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.482733011 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.483297110 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.483325958 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.484483004 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.484487057 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.589476109 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.589627028 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.589742899 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.611031055 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.611043930 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.611052036 CEST49846443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.611057043 CEST4434984613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.678509951 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.678541899 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.678622961 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.678782940 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.678787947 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.768843889 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.769268036 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.769284964 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.769725084 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.769731045 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.773617029 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.773964882 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.774032116 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.774323940 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.774338961 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.835028887 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.835408926 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.835473061 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.835752964 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.835767984 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.880157948 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.880219936 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.880283117 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.880404949 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.880420923 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.880439997 CEST49848443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.880445004 CEST4434984813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.881321907 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.881481886 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.881545067 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.881627083 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.881627083 CEST49847443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.881675005 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.881707907 CEST4434984713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.882931948 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.882963896 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.883057117 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.883210897 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.883218050 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.883372068 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.883415937 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.883618116 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.883754015 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.883773088 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.914160967 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.914484024 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.914546013 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.914833069 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.914846897 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.936311007 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.936449051 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.936527014 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.936614037 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.936614037 CEST49849443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.936647892 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.936671972 CEST4434984913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.938400984 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.938436985 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:21.938520908 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.938651085 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:21.938658953 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.018084049 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.018232107 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.018462896 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.018553019 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.018553019 CEST49850443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.018599033 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.018626928 CEST4434985013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.020104885 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.020133972 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.020337105 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.020447016 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.020452976 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.322458029 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.323371887 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.323390961 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.323981047 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.323992968 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.420948029 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.421106100 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.421215057 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.421427965 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.421427965 CEST49851443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.421442032 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.421447992 CEST4434985113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.424443960 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.424470901 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.424635887 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.424802065 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.424813032 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.521420002 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.521847010 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.521892071 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.522435904 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.522444963 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.555618048 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.556184053 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.556199074 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.573194981 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.573204994 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.601022005 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.601490021 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.601517916 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.602021933 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.602029085 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.619489908 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.619719982 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.619779110 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.619801998 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.619822979 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.619863033 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.619887114 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.619887114 CEST49853443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.619901896 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.619908094 CEST4434985313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.623049974 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.623142958 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.623261929 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.623369932 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.623408079 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.685219049 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.686822891 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.686903000 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.687273026 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.687287092 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.687300920 CEST49852443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.687308073 CEST4434985213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.691006899 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.691036940 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.691247940 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.691457987 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.691483021 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.697920084 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.698522091 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.698530912 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.699026108 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.699031115 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.699992895 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.700213909 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.700503111 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.700617075 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.700634956 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.700649023 CEST49854443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.700654030 CEST4434985413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.703548908 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.703576088 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:22.703663111 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.703746080 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:22.703758001 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.068967104 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.069044113 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.069087982 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.069103003 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.069159031 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.069214106 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.069375992 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.069395065 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.069411993 CEST49855443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.069417953 CEST4434985513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.071912050 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.071938038 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.071997881 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.072159052 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.072164059 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.285037994 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.285434961 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.285444975 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.285852909 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.285857916 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.287219048 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.287568092 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.287650108 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.287892103 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.287905931 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.372459888 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.373162985 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.373172998 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.373828888 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.373832941 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.385890007 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.386082888 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.386145115 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.386270046 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.386320114 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.386351109 CEST49857443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.386368036 CEST4434985713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.388161898 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.388312101 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.388356924 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.390100956 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.390150070 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.390206099 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.390639067 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.390662909 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.390738010 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.390748978 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.390758038 CEST49856443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.390762091 CEST4434985613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.394088030 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.394112110 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.394171000 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.394476891 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.394490957 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.397522926 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.397830009 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.397854090 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.398643970 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.398655891 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.481050014 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.481125116 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.481170893 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.481183052 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.481229067 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.481267929 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.495397091 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.495410919 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.495419979 CEST49859443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.495424986 CEST4434985913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.497967005 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.498007059 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.498074055 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.498265982 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.498281956 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.519068003 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.519167900 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.519217968 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.519299030 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.519345999 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.519376040 CEST49858443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.519412994 CEST4434985813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.521389008 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.521476030 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.521543980 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.521660089 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.521682024 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.743410110 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.792004108 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.833239079 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.833250999 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.833821058 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.833838940 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.931114912 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.931348085 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.931400061 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.931449890 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.931466103 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.931478977 CEST49860443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.931484938 CEST4434986013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.934346914 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.934432983 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:23.934510946 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.934623957 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:23.934640884 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.056124926 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.085768938 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.085810900 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.086355925 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.086364985 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.089612007 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.090197086 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.090217113 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.090532064 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.090538979 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.171267033 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.171662092 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.171674967 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.172049999 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.172053099 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.174365997 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.174695969 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.174771070 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.175041914 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.175056934 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.183177948 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.183327913 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.183398008 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.183618069 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.183640003 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.183650017 CEST49861443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.183655024 CEST4434986113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.185909986 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.185985088 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.187741041 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.187900066 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.187916994 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.195533037 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.195660114 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.196120024 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.196249008 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.196264029 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.196274996 CEST49862443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.196280003 CEST4434986213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.198227882 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.198276997 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.198348045 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.198498964 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.198525906 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.272093058 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.272161961 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.272211075 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.272218943 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.272260904 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.272300959 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.272377968 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.272389889 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.272399902 CEST49863443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.272403002 CEST4434986313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.274266958 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.274318933 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.274385929 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.274534941 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.274549961 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.280483007 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.280731916 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.280808926 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.280864000 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.280864000 CEST49864443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.280886889 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.280909061 CEST4434986413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.282730103 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.282766104 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.282821894 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.282927990 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.282933950 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.586211920 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.586648941 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.586697102 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.587034941 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.587047100 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.687839031 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.687865973 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.687912941 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.687917948 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.687953949 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.688141108 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.688177109 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.688201904 CEST49865443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.688218117 CEST4434986513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.690820932 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.690865993 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.690922976 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.691047907 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.691052914 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.827028990 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.827451944 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.827482939 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.827837944 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.827847958 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.838393927 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.838681936 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.838707924 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.839184046 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.839190960 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.873717070 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:24.873781919 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:24.873830080 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:24.924010038 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.924294949 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.924309015 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.924690962 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.924694061 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.925204039 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.925595999 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.925658941 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.925851107 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.925865889 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.925932884 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.926116943 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.926177979 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.926217079 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.926239967 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.926261902 CEST49866443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.926274061 CEST4434986613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.928596020 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.928657055 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.928734064 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.928836107 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.928848028 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.936480999 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.936644077 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.936795950 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.936832905 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.936851978 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.936862946 CEST49867443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.936867952 CEST4434986713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.938731909 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.938776970 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:24.938890934 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.939016104 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:24.939035892 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.022272110 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.022452116 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.022522926 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.022531033 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.022550106 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.022603989 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.022633076 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.022641897 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.022650003 CEST49869443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.022654057 CEST4434986913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.024315119 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.024338961 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.024394035 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.024528027 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.024532080 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.026014090 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.026257038 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.026431084 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.026431084 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.026431084 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.028013945 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.028021097 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.028074026 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.028189898 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.028201103 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.244225025 CEST49868443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.244297028 CEST4434986813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.370909929 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.371305943 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.371328115 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.371671915 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.371675968 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.482639074 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.482795954 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.482876062 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.482958078 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.482971907 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.482979059 CEST49870443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.482984066 CEST4434987013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.486412048 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.486463070 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.486618042 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.486808062 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.486818075 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.600296974 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.600663900 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.600697994 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.601079941 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.601088047 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.665764093 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.666069984 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.666081905 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.666965961 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.666970015 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.695795059 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.696417093 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.696417093 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.696429968 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.696443081 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.711201906 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.711900949 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.711966991 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.712009907 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.712009907 CEST49872443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.712030888 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.712044001 CEST4434987213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.714468956 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.714559078 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.714644909 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.714848995 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.714868069 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.765993118 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.766136885 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.766197920 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.766330957 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.766330957 CEST49874443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.766344070 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.766352892 CEST4434987413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.768512964 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.768547058 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.768641949 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.768893957 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.768910885 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.798706055 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.798777103 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.798877001 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.798926115 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.798926115 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.798948050 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.798959017 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.798959017 CEST49873443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.798964977 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.798969984 CEST4434987313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.800903082 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.800920010 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:25.801991940 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.802155018 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:25.802160025 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.106587887 CEST49811443192.168.2.4216.58.212.164
    Oct 8, 2024 02:33:26.106606960 CEST44349811216.58.212.164192.168.2.4
    Oct 8, 2024 02:33:26.128492117 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.129257917 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.129329920 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.129620075 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.129627943 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.229516029 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.229598999 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.229676962 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.229883909 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.229912996 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.229934931 CEST49875443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.229942083 CEST4434987513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.232441902 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.232491970 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.232605934 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.232758999 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.232770920 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.348190069 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.348623037 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.348695993 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.349047899 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.349064112 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.392183065 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.392489910 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.392525911 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.392869949 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.392875910 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.404284000 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.404674053 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.404685020 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.405030012 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.405035019 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.461906910 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.462054968 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.462131977 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.462222099 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.462222099 CEST49871443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.462269068 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.462301016 CEST4434987113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.464576960 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.464615107 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.464869022 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.465010881 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.465015888 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.483000994 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.483354092 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.483362913 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.483742952 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.483747005 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.495857954 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.496011972 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.496069908 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.496128082 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.496171951 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.496212006 CEST49876443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.496226072 CEST4434987613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.503061056 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.503158092 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.503478050 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.503655910 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.503684998 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.503725052 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.503844976 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.503844976 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.503850937 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.503866911 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.503889084 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.503910065 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.503933907 CEST49877443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.503941059 CEST4434987713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.505695105 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.505718946 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.505990982 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.506118059 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.506145000 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.587137938 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.587271929 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.587362051 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.587405920 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.587405920 CEST49878443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.587412119 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.587430000 CEST4434987813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.589015961 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.589030027 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.589144945 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.589265108 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.589268923 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.871896029 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.872431040 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.872481108 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.872839928 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.872848988 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.971196890 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.971347094 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.971564054 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.971564054 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.971564054 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.974042892 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.974126101 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:26.974235058 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.974394083 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:26.974411964 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.205445051 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.205657005 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.205735922 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.206068039 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.206132889 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.206469059 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.206522942 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.206856012 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.206916094 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.207036018 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.207051992 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.207300901 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.207330942 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.207607031 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.207612038 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.275747061 CEST49879443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.275814056 CEST4434987913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.306457996 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.307734013 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.307837009 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.307945013 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.307945013 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.307945013 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.308039904 CEST49881443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.308077097 CEST4434988113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.309243917 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.309386969 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.309437037 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.309601068 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.309618950 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.309643030 CEST49882443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.309657097 CEST4434988213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.310771942 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.310869932 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.310957909 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.311002970 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.311062098 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.311079979 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.311475039 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.311538935 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.311558008 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.311558008 CEST49880443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.311570883 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.311578035 CEST4434988013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.312150955 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.312171936 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.312295914 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.312396049 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.312412024 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.313393116 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.313422918 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.313561916 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.313684940 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.313695908 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.383949041 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.384258986 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.384270906 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.384618998 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.384622097 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.484344959 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.484438896 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.484488964 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.484548092 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.485085011 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.485101938 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.485111952 CEST49883443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.485116959 CEST4434988313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.488205910 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.488295078 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.488368034 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.488533974 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.488552094 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.829792023 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.831259966 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.831298113 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.832169056 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.832180023 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.927995920 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.928384066 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.928462029 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.928539038 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.928569078 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.928600073 CEST49884443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.928613901 CEST4434988413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.931701899 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.931801081 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.931974888 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.932121038 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.932148933 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.977333069 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.977818012 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.977905035 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.978360891 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.978377104 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.980386019 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.980976105 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.981007099 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.981937885 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.981946945 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.989743948 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.990360975 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.990421057 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:27.991275072 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:27.991291046 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.078593016 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.078669071 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.078753948 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.078876972 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.079356909 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.079356909 CEST49885443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.079457045 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.079499006 CEST4434988513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.082084894 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.082130909 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.082309008 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.082434893 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.082449913 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.082763910 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.083163023 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.083265066 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.083340883 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.083503962 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.083503962 CEST49887443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.083524942 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.083544016 CEST4434988713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.085875988 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.085912943 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.085995913 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.086220026 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.086242914 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.092073917 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.092593908 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.092662096 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.092716932 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.092735052 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.092761993 CEST49886443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.092770100 CEST4434988613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.094638109 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.094711065 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.095124960 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.095377922 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.095422029 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.166918993 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.178138971 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.178210974 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.178674936 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.178688049 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.285264015 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.285342932 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.285444021 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.292927980 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.292967081 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.292993069 CEST49888443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.293009043 CEST4434988813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.320996046 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.321100950 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.321187973 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.322041988 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.322079897 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.601572990 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.602042913 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.602109909 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.602423906 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.602437019 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.717225075 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.717266083 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.717307091 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.717380047 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.717505932 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.717505932 CEST49889443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.717555046 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.717581987 CEST4434988913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.720052004 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.720156908 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.720247984 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.720391989 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.720429897 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.755450010 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.755851984 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.755868912 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.756329060 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.756333113 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.779541016 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.780106068 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.780153990 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.780436993 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.780448914 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.801846027 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.802803040 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.802853107 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.803695917 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.803708076 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.864701033 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.864846945 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.864976883 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.866704941 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.866729975 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.866801977 CEST49891443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.866816044 CEST4434989113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.878556013 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.878619909 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.878873110 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.879108906 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.879127026 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.882206917 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.882296085 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.882349968 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.882539988 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.882555962 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.882584095 CEST49890443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.882597923 CEST4434989013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.885596991 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.885691881 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.885893106 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.886044979 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.886080027 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.904723883 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.904890060 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.904948950 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.905327082 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.905327082 CEST49892443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.905358076 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.905380011 CEST4434989213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.908097982 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.908116102 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.908965111 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.909260035 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.909269094 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.994734049 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.997585058 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.997675896 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:28.998296976 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:28.998311996 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.096200943 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.096817970 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.096857071 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.097014904 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.097014904 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.097016096 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.097016096 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.099905968 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.099926949 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.100128889 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.100128889 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.100152016 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.399077892 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.399734020 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.399800062 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.400099039 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.400115967 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.401312113 CEST49893443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.401345015 CEST4434989313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.502495050 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.502633095 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.502860069 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.503089905 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.503112078 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.503132105 CEST49894443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.503139973 CEST4434989413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.505634069 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.505733013 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.505809069 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.505985975 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.506006002 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.525835991 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.526568890 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.526616096 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.527174950 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.527189970 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.541903019 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.542687893 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.542745113 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.543222904 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.543236017 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.562573910 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.563160896 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.563179016 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.563680887 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.563702106 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.624779940 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.624977112 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.625044107 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.625125885 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.625127077 CEST49896443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.625169039 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.625201941 CEST4434989613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.627007961 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.627054930 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.627156973 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.627279997 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.627289057 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.644565105 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.644742966 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.644799948 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.644804001 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.644871950 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.644915104 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.644915104 CEST49895443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.644949913 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.644972086 CEST4434989513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.646637917 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.646672010 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.646795988 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.646919966 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.646933079 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.661982059 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.662126064 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.662189007 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.662302971 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.662312984 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.662321091 CEST49897443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.662324905 CEST4434989713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.663969040 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.663975954 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.664035082 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.664149046 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.664156914 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.762614965 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.762949944 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.762958050 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.763339043 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.763343096 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.865840912 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.866061926 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.866197109 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.866266012 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.866280079 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.866292000 CEST49898443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.866307974 CEST4434989813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.868273973 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.868318081 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:29.868386030 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.868546963 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:29.868567944 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.197268963 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.198380947 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.198445082 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.199696064 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.199711084 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.281670094 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.282186985 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.282221079 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.283010006 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.283020973 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.296350956 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.296586037 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.296705961 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.296786070 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.297760010 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.297802925 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.297837973 CEST49899443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.297853947 CEST4434989913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.304071903 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.308172941 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.308190107 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.312103033 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.312107086 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.315749884 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.315843105 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.315984964 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.316185951 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.316205978 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.323893070 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.325434923 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.325442076 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.340852976 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.340857983 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.380835056 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.381099939 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.381167889 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.407582998 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.407732964 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.407803059 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.425081968 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.425117970 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.425137997 CEST49900443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.425147057 CEST4434990013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.426939011 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.426954031 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.426963091 CEST49902443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.426970005 CEST4434990213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.432056904 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.432096004 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.432166100 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.433671951 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.433692932 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.433738947 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.433844090 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.433861017 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.434665918 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.434684992 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.441462994 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.441557884 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.441670895 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.441735029 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.442192078 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.442195892 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.442203999 CEST49901443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.442209005 CEST4434990113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.444557905 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.444647074 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.444721937 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.444976091 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.445012093 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.503536940 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.508908033 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.508950949 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.509527922 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.509537935 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.606318951 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.606388092 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.606461048 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.606556892 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.606579065 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.606609106 CEST49903443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.606616020 CEST4434990313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.609154940 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.609241962 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:30.609319925 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.609474897 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:30.609493971 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.067322016 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.067815065 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.067882061 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.068197966 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.068212032 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.075243950 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.075673103 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.075727940 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.076312065 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.076327085 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.096442938 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.096842051 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.096873045 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.097229958 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.097238064 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.112271070 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.112678051 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.112713099 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.113023996 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.113040924 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.171379089 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.171586990 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.171673059 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.171770096 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.171822071 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.171852112 CEST49904443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.171866894 CEST4434990413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.173763990 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.174312115 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.174397945 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.174436092 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.174436092 CEST49905443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.174457073 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.174468994 CEST4434990513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.174806118 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.174843073 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.175056934 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.175344944 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.175359011 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.176654100 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.176661968 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.176733971 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.176953077 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.176961899 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.228071928 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.228220940 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.228332996 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.228399038 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.228415012 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.228425026 CEST49906443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.228430033 CEST4434990613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.230788946 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.230885029 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.230978966 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.231154919 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.231190920 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.241961956 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.242111921 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.242264986 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.242342949 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.242342949 CEST49907443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.242366076 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.242388010 CEST4434990713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.244626999 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.244669914 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.244853020 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.245038033 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.245055914 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.263617039 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.264236927 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.264261961 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.265047073 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.265052080 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.365012884 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.365159035 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.365248919 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.365427017 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.365454912 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.365488052 CEST49908443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.365494967 CEST4434990813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.368700981 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.368740082 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.368825912 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.368937016 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.368953943 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.822613001 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.827471972 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.861789942 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.861809015 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.862615108 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.862618923 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.863116980 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.863122940 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.864006996 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.864011049 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.883102894 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.883483887 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.883527994 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.884063959 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.884069920 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.896480083 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.896919012 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.896950006 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.897516966 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.897521973 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.961333990 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.961363077 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.961400986 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.961426973 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.961464882 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.961553097 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.961568117 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.961575985 CEST49909443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.961580992 CEST4434990913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.963967085 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.964016914 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.964186907 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.964324951 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.964474916 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.964535952 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.964842081 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.964867115 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.965004921 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.965017080 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.965042114 CEST49910443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.965053082 CEST4434991013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.968863964 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.968892097 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.968997002 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.969157934 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.969168901 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.981981993 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.982105970 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.982163906 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.982214928 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.982230902 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.982377052 CEST49911443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.982383966 CEST4434991113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.984258890 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.984283924 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:31.984364033 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.984474897 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:31.984486103 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.010858059 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.011658907 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.011735916 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.011858940 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.011868000 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.011885881 CEST49912443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.011890888 CEST4434991213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.013864994 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.014933109 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.014955997 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.016009092 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.016015053 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.017867088 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.017904997 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.017992020 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.018438101 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.018450975 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.112772942 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.112804890 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.112852097 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.112875938 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.112941980 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.112987041 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.113857985 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.113876104 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.113888025 CEST49913443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.113893032 CEST4434991313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.123567104 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.123601913 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.123670101 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.124497890 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.124512911 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.612380981 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.612982988 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.613025904 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.613681078 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.613692045 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.626292944 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.626712084 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.626739979 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.627192974 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.627197981 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.634887934 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.635231972 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.635245085 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.635915995 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.635921001 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.846132040 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.846152067 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.846214056 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.846241951 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.846299887 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.846349955 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.846554995 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.846564054 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.846590042 CEST49914443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.846595049 CEST4434991413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.849666119 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.849697113 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.849762917 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.850007057 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.850018978 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.851449013 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.851943970 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.852022886 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.852391005 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.852406025 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.853744984 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.854231119 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.854263067 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.854605913 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.854615927 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.935885906 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.935946941 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.936022997 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.936043024 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.936067104 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.936110020 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.936417103 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.936431885 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.936441898 CEST49915443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.936445951 CEST4434991513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.938325882 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.938481092 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.938543081 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.938709021 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.938728094 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.938738108 CEST49916443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.938744068 CEST4434991613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.939466000 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.939508915 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.939584017 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.939701080 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.939714909 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.942022085 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.942045927 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.942110062 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.942259073 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.942270041 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.951771021 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.951853037 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.951916933 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.952228069 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.952228069 CEST49918443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.952296019 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.952332020 CEST4434991813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.953509092 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.953737974 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.953799009 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.953804016 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.953876019 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.953970909 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.953970909 CEST49917443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.953986883 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.954008102 CEST4434991713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.954535007 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.954541922 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.954602003 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.954919100 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.954929113 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.956439972 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.956475973 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:32.956542015 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.956696987 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:32.956713915 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.484108925 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.484757900 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.484783888 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.485013962 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.485018969 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.577027082 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.577889919 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.577889919 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.577935934 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.577975035 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.585669994 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.585688114 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.585730076 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.585756063 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.585849047 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.585936069 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.585936069 CEST49919443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.585957050 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.585963964 CEST4434991913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.588962078 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.589061022 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.589167118 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.589315891 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.589339972 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.595707893 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.595884085 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.596194029 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.596219063 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.596247911 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.596260071 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.596748114 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.596752882 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.596779108 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.596782923 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.619350910 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.620199919 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.620199919 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.620263100 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.620316982 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.680517912 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.680594921 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.680706024 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.681010008 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.681010008 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.681010962 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.683352947 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.683387995 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.683587074 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.683722973 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.683732033 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.701078892 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.701148987 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.701239109 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.701339960 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.701340914 CEST49922443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.701354980 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.701364994 CEST4434992213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.702138901 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.702205896 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.702280998 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.702287912 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.702306986 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.702652931 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.702785015 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.702785015 CEST49921443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.702790976 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.702800035 CEST4434992113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.703921080 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.703928947 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.704066992 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.705015898 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.705024958 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.705029964 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.705130100 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.705235958 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.705399036 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.705435038 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.722170115 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.722671032 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.722892046 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.722893000 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.722893000 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.724970102 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.724997044 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.725198030 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.725198030 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.725223064 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:33.994112968 CEST49920443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:33.994148970 CEST4434992013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.026391029 CEST49923443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.026420116 CEST4434992313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.232033014 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.232455015 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.232553959 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.232840061 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.232856035 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.332983971 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.333280087 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.333497047 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.333498001 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.333498001 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.335253954 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.335659027 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.335674047 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.336318970 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.336405039 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.336409092 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.336425066 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.336508989 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.336637974 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.336675882 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.345458031 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.345593929 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.345792055 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.345827103 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.346163988 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.346172094 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.346328020 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.346340895 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.346451998 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.346456051 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.405688047 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.405976057 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.406048059 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.406282902 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.406296015 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.435735941 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.436021090 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.436067104 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.436072111 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.436126947 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.436147928 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.436147928 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.436165094 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.436180115 CEST49925443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.436186075 CEST4434992513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.438117027 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.438164949 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.438220024 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.438319921 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.438328981 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.443867922 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.443937063 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.444036961 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.444053888 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.444145918 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.444147110 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.444147110 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.445046902 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.445214033 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.445317984 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.445369959 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.445369959 CEST49926443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.445375919 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.445382118 CEST4434992613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.446067095 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.446095943 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.446150064 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.446260929 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.446273088 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.447067976 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.447145939 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.447215080 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.447340965 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.447372913 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.513439894 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.513601065 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.513669968 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.513746023 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.513746023 CEST49928443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.513787985 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.513814926 CEST4434992813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.515405893 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.515508890 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.516537905 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.516649008 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.516671896 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.635514021 CEST49924443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.635588884 CEST4434992413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.744998932 CEST49927443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.745085955 CEST4434992713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.988447905 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.991594076 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.991656065 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:34.991921902 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:34.991939068 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.096415997 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.101614952 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.102552891 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.104310036 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.104646921 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.104702950 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.104806900 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.104806900 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.104963064 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.105014086 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.105487108 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.105499983 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.105756044 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.105777025 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.106082916 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.106089115 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.106338024 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.106372118 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.106883049 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.106898069 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.114765882 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.114804029 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.114833117 CEST49929443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.114849091 CEST4434992913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.119971037 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.120062113 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.120135069 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.120223045 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.120240927 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.161128044 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.161627054 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.161648989 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.162009001 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.162019968 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.200556040 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.200736046 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.200800896 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.200854063 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.200854063 CEST49931443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.200890064 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.200912952 CEST4434993113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.202256918 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.202542067 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.202594995 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.202835083 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.202889919 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.202948093 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.202948093 CEST49932443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.202974081 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.202997923 CEST4434993213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.203021049 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.203650951 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.203871965 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.203901052 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.203938961 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.204093933 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.204854012 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.204880953 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.204926014 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.204929113 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.204942942 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.204957008 CEST49930443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.204962015 CEST4434993013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.205152988 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.205164909 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.206732988 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.206825018 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.206891060 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.207029104 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.207067966 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.259875059 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.260225058 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.260293007 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.260426998 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.260426998 CEST49933443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.260451078 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.260473967 CEST4434993313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.261962891 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.262049913 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.262150049 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.262283087 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.262314081 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.668648005 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.669059038 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.669094086 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.669450998 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.669462919 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.816018105 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.816147089 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.816219091 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.816330910 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.816370010 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.816421032 CEST49934443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.816437006 CEST4434993413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.819403887 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.819432020 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.821921110 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.821921110 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.821943998 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.847727060 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.848104954 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.848166943 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.848501921 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.848517895 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.848764896 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.850615025 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.850615025 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.850624084 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.850641966 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.861696005 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.861989975 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.862029076 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.862365961 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.862380981 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.931751013 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.932048082 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.932110071 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.932404995 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.932419062 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947053909 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947201967 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947416067 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.947416067 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.947416067 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.947659969 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947726011 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947782040 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.947810888 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947835922 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947876930 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.947902918 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947918892 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.947918892 CEST49937443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.947928905 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.947937012 CEST4434993713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.949518919 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.949551105 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.949621916 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.949624062 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.949656010 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.949704885 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.949723959 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.949731112 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.949837923 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.949855089 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.960377932 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.960475922 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.960575104 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.960591078 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.960653067 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.960700035 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.960700989 CEST49935443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.960737944 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.960761070 CEST4434993513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.962644100 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.962673903 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:35.962752104 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.962867975 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:35.962882996 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.034497023 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.034672022 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.034733057 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.034807920 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.034807920 CEST49938443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.034849882 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.034878969 CEST4434993813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.036295891 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.036303997 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.036355019 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.036441088 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.036443949 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.261272907 CEST49936443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.261290073 CEST4434993613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.497204065 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.497575998 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.497590065 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.498266935 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.498277903 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.590513945 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.590811014 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.590825081 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.591135979 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.591140032 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.602988005 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.603014946 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.603059053 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.603110075 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.603110075 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.603226900 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.603226900 CEST49939443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.603239059 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.603251934 CEST4434993913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.605305910 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.605376005 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.605464935 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.605586052 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.605604887 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.623241901 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.623518944 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.623543024 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.623841047 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.623848915 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.826992035 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.827028036 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.827070951 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.827081919 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.827124119 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.827297926 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.827312946 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.827322006 CEST49940443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.827326059 CEST4434994013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.829603910 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.829683065 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.829766035 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.829894066 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.829915047 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.834086895 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.834378958 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.834393024 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.834764957 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.834769011 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.834980011 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.835280895 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.835304976 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.835675001 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.835681915 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.930672884 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.930835009 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.930881023 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.930969954 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.930984974 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.931000948 CEST49941443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.931006908 CEST4434994113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.933022976 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.933046103 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.933106899 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.933306932 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.933316946 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.935839891 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.935893059 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.935937881 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.935946941 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.936012030 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.936017036 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.936026096 CEST49943443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.936070919 CEST4434994313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.937962055 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.938049078 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.938133001 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.938246965 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.938271046 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.939296007 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.939486027 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.939537048 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.939563990 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.939574957 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.939587116 CEST49942443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.939590931 CEST4434994213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.941515923 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.941605091 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:36.941689014 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.941803932 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:36.941828012 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.248675108 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.249185085 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.249216080 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.249627113 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.249639034 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.356431961 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.356479883 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.356581926 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.356607914 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.356642962 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.356801033 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.356848955 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.356879950 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.356879950 CEST49944443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.356898069 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.356915951 CEST4434994413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.360053062 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.360146046 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.360219002 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.360795975 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.360832930 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.472248077 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.472912073 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.472978115 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.473411083 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.473423004 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.572359085 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.572592020 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.572653055 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.572685957 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.572717905 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.572777033 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.572829962 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.572860956 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.572860956 CEST49945443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.572881937 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.572904110 CEST4434994513.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.575459003 CEST49950443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.575498104 CEST4434995013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.575557947 CEST49950443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.575696945 CEST49950443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.575704098 CEST4434995013.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.583254099 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.583628893 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.583657026 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.584183931 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.584189892 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.586433887 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.586436987 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.586769104 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.586797953 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.586827040 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.586858034 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.587131023 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.587140083 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.587230921 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.587241888 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.682018042 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.682663918 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.682837009 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.682837009 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.682837009 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.685228109 CEST49951443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.685305119 CEST4434995113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.685384035 CEST49951443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.685512066 CEST49951443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.685534000 CEST4434995113.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.685872078 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.685970068 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.686041117 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.686053991 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.686084032 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.686177969 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.686201096 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.686216116 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.686216116 CEST49947443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.686223984 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.686233997 CEST4434994713.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.686795950 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.686949968 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.687011957 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.687051058 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.687052011 CEST49946443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.687072992 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.687093019 CEST4434994613.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.689110041 CEST49952443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.689131021 CEST4434995213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.689202070 CEST49952443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.689320087 CEST49952443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.689351082 CEST4434995213.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.689693928 CEST49953443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.689785004 CEST4434995313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.689868927 CEST49953443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.689969063 CEST49953443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.689997911 CEST4434995313.107.246.60192.168.2.4
    Oct 8, 2024 02:33:37.994793892 CEST49948443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:37.994824886 CEST4434994813.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.003710985 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.004125118 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.004147053 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.004540920 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.004544973 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.100692034 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.100756884 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.100811958 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.100826025 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.101011038 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.101016998 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.101023912 CEST49949443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.101263046 CEST4434994913.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.103281021 CEST49954443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.103303909 CEST4434995413.107.246.60192.168.2.4
    Oct 8, 2024 02:33:38.103365898 CEST49954443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.103506088 CEST49954443192.168.2.413.107.246.60
    Oct 8, 2024 02:33:38.103513956 CEST4434995413.107.246.60192.168.2.4
    TimestampSource PortDest PortSource IPDest IP
    Oct 8, 2024 02:32:09.907762051 CEST53585691.1.1.1192.168.2.4
    Oct 8, 2024 02:32:09.923748016 CEST53576621.1.1.1192.168.2.4
    Oct 8, 2024 02:32:10.900780916 CEST53522511.1.1.1192.168.2.4
    Oct 8, 2024 02:32:11.424264908 CEST5793953192.168.2.41.1.1.1
    Oct 8, 2024 02:32:11.424410105 CEST6475353192.168.2.41.1.1.1
    Oct 8, 2024 02:32:11.613389969 CEST53647531.1.1.1192.168.2.4
    Oct 8, 2024 02:32:11.613432884 CEST53579391.1.1.1192.168.2.4
    Oct 8, 2024 02:32:14.345623970 CEST6135053192.168.2.41.1.1.1
    Oct 8, 2024 02:32:14.345804930 CEST6361653192.168.2.41.1.1.1
    Oct 8, 2024 02:32:14.348083973 CEST53547591.1.1.1192.168.2.4
    Oct 8, 2024 02:32:14.352205992 CEST53613501.1.1.1192.168.2.4
    Oct 8, 2024 02:32:14.352921963 CEST53636161.1.1.1192.168.2.4
    Oct 8, 2024 02:32:15.584451914 CEST5577653192.168.2.41.1.1.1
    Oct 8, 2024 02:32:15.585458994 CEST5633653192.168.2.41.1.1.1
    Oct 8, 2024 02:32:15.591022968 CEST53557761.1.1.1192.168.2.4
    Oct 8, 2024 02:32:15.592025995 CEST53563361.1.1.1192.168.2.4
    Oct 8, 2024 02:32:27.831943035 CEST53633241.1.1.1192.168.2.4
    Oct 8, 2024 02:32:28.378607035 CEST138138192.168.2.4192.168.2.255
    Oct 8, 2024 02:32:46.582345963 CEST53570741.1.1.1192.168.2.4
    Oct 8, 2024 02:33:08.924345016 CEST53592201.1.1.1192.168.2.4
    Oct 8, 2024 02:33:09.585027933 CEST53509611.1.1.1192.168.2.4
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Oct 8, 2024 02:32:11.424264908 CEST192.168.2.41.1.1.10xbce9Standard query (0)www.google.comA (IP address)IN (0x0001)false
    Oct 8, 2024 02:32:11.424410105 CEST192.168.2.41.1.1.10x4109Standard query (0)www.google.com65IN (0x0001)false
    Oct 8, 2024 02:32:14.345623970 CEST192.168.2.41.1.1.10x2dfeStandard query (0)apis.google.comA (IP address)IN (0x0001)false
    Oct 8, 2024 02:32:14.345804930 CEST192.168.2.41.1.1.10xbcbdStandard query (0)apis.google.com65IN (0x0001)false
    Oct 8, 2024 02:32:15.584451914 CEST192.168.2.41.1.1.10xd231Standard query (0)play.google.comA (IP address)IN (0x0001)false
    Oct 8, 2024 02:32:15.585458994 CEST192.168.2.41.1.1.10xd425Standard query (0)play.google.com65IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Oct 8, 2024 02:32:11.613389969 CEST1.1.1.1192.168.2.40x4109No error (0)www.google.com65IN (0x0001)false
    Oct 8, 2024 02:32:11.613432884 CEST1.1.1.1192.168.2.40xbce9No error (0)www.google.com216.58.212.164A (IP address)IN (0x0001)false
    Oct 8, 2024 02:32:14.352205992 CEST1.1.1.1192.168.2.40x2dfeNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
    Oct 8, 2024 02:32:14.352205992 CEST1.1.1.1192.168.2.40x2dfeNo error (0)plus.l.google.com142.250.185.78A (IP address)IN (0x0001)false
    Oct 8, 2024 02:32:14.352921963 CEST1.1.1.1192.168.2.40xbcbdNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
    Oct 8, 2024 02:32:15.591022968 CEST1.1.1.1192.168.2.40xd231No error (0)play.google.com172.217.23.110A (IP address)IN (0x0001)false
    Oct 8, 2024 02:32:27.297894001 CEST1.1.1.1192.168.2.40xd739No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 8, 2024 02:32:27.297894001 CEST1.1.1.1192.168.2.40xd739No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Oct 8, 2024 02:32:42.960177898 CEST1.1.1.1192.168.2.40xa64aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 8, 2024 02:32:42.960177898 CEST1.1.1.1192.168.2.40xa64aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Oct 8, 2024 02:33:01.658710003 CEST1.1.1.1192.168.2.40x68b3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
    Oct 8, 2024 02:33:01.658710003 CEST1.1.1.1192.168.2.40x68b3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
    Oct 8, 2024 02:33:05.202820063 CEST1.1.1.1192.168.2.40x7c46No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
    Oct 8, 2024 02:33:05.202820063 CEST1.1.1.1192.168.2.40x7c46No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
    Oct 8, 2024 02:33:22.693209887 CEST1.1.1.1192.168.2.40xe79No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
    Oct 8, 2024 02:33:22.693209887 CEST1.1.1.1192.168.2.40xe79No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
    • www.google.com
    • apis.google.com
    • play.google.com
    • fs.microsoft.com
    • otelrules.azureedge.net
    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    0192.168.2.449736216.58.212.1644433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:12 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
    Host: www.google.com
    Connection: keep-alive
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-08 00:32:12 UTC1266INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:32:12 GMT
    Pragma: no-cache
    Expires: -1
    Cache-Control: no-cache, must-revalidate
    Content-Type: text/javascript; charset=UTF-8
    Strict-Transport-Security: max-age=31536000
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-I815ZJ-9v9yNTA417hVavg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
    Accept-CH: Sec-CH-Prefers-Color-Scheme
    Accept-CH: Sec-CH-UA-Form-Factors
    Accept-CH: Sec-CH-UA-Platform
    Accept-CH: Sec-CH-UA-Platform-Version
    Accept-CH: Sec-CH-UA-Full-Version
    Accept-CH: Sec-CH-UA-Arch
    Accept-CH: Sec-CH-UA-Model
    Accept-CH: Sec-CH-UA-Bitness
    Accept-CH: Sec-CH-UA-Full-Version-List
    Accept-CH: Sec-CH-UA-WoW64
    Permissions-Policy: unload=()
    Content-Disposition: attachment; filename="f.txt"
    Server: gws
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-10-08 00:32:12 UTC124INData Raw: 37 61 65 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 62 69 74 63 6f 69 6e 20 63 72 65 61 74 6f 72 20 73 61 74 6f 73 68 69 20 6e 61 6b 61 6d 6f 74 6f 22 2c 22 77 77 65 20 62 61 64 20 62 6c 6f 6f 64 22 2c 22 64 72 61 63 6f 6e 69 64 20 6d 65 74 65 6f 72 20 73 68 6f 77 65 72 22 2c 22 73 70 65 63 74 72 75 6d 20 69 6e 74 65 72 6e 65 74 20 6f 75 74 61 67 65 20 73 6f 75 74 68 20 63
    Data Ascii: 7ae)]}'["",["bitcoin creator satoshi nakamoto","wwe bad blood","draconid meteor shower","spectrum internet outage south c
    2024-10-08 00:32:12 UTC1390INData Raw: 61 72 6f 6c 69 6e 61 22 2c 22 6b 61 6e 73 61 73 20 63 69 74 79 20 63 68 69 65 66 73 20 73 61 69 6e 74 73 22 2c 22 6e 6f 72 74 68 65 72 6e 20 6c 69 67 68 74 73 20 61 75 72 6f 72 61 20 62 6f 72 65 61 6c 69 73 20 66 6f 72 65 63 61 73 74 22 2c 22 73 69 6c 65 6e 74 20 68 69 6c 6c 20 32 20 72 65 6d 61 6b 65 20 67 61 6d 65 22 2c 22 32 30 32 35 20 73 6f 63 69 61 6c 20 73 65 63 75 72 69 74 79 20 63 6f 6c 61 20 69 6e 63 72 65 61 73 65 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52
    Data Ascii: arolina","kansas city chiefs saints","northern lights aurora borealis forecast","silent hill 2 remake game","2025 social security cola increase"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoR
    2024-10-08 00:32:12 UTC459INData Raw: 61 57 78 73 49 44 49 67 63 6d 56 74 59 57 74 6c 49 47 64 68 62 57 56 4b 42 79 4d 30 4d 6a 51 79 4e 44 4a 53 54 57 64 7a 58 33 4e 7a 63 44 31 6c 53 6e 70 71 4e 48 52 57 55 44 46 36 59 7a 42 4d 52 57 73 7a 63 55 31 36 54 30 31 46 4f 48 70 5a 55 46 4e 54 54 45 30 33 54 56 4e 6a 4d 48 4a 56 59 32 70 4a 65 6b 31 73 55 6b 31 47 53 57 39 54 63 7a 46 4f 65 6b 55 31 56 6c 4e 46 58 30 31 55 55 56 56 42 53 45 56 76 54 6e 64 42 63 41 51 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75
    Data Ascii: aWxsIDIgcmVtYWtlIGdhbWVKByM0MjQyNDJSTWdzX3NzcD1lSnpqNHRWUDF6YzBMRWszcU16T01FOHpZUFNTTE03TVNjMHJVY2pJek1sUk1GSW9TczFOekU1VlNFX01UUVVBSEVvTndBcAQ\u003d","zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:su
    2024-10-08 00:32:12 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    1192.168.2.449735216.58.212.1644433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:12 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
    Host: www.google.com
    Connection: keep-alive
    Sec-Fetch-Site: none
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-08 00:32:12 UTC1042INHTTP/1.1 200 OK
    Version: 681753282
    Content-Type: application/json; charset=UTF-8
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000
    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
    Accept-CH: Sec-CH-Prefers-Color-Scheme
    Accept-CH: Sec-CH-UA-Form-Factors
    Accept-CH: Sec-CH-UA-Platform
    Accept-CH: Sec-CH-UA-Platform-Version
    Accept-CH: Sec-CH-UA-Full-Version
    Accept-CH: Sec-CH-UA-Arch
    Accept-CH: Sec-CH-UA-Model
    Accept-CH: Sec-CH-UA-Bitness
    Accept-CH: Sec-CH-UA-Full-Version-List
    Accept-CH: Sec-CH-UA-WoW64
    Permissions-Policy: unload=()
    Content-Disposition: attachment; filename="f.txt"
    Date: Tue, 08 Oct 2024 00:32:12 GMT
    Server: gws
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-10-08 00:32:12 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
    Data Ascii: 13)]}'{"ddljson":{}}
    2024-10-08 00:32:12 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    2192.168.2.449738216.58.212.1644433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:12 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
    Host: www.google.com
    Connection: keep-alive
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-08 00:32:12 UTC1042INHTTP/1.1 200 OK
    Version: 681753282
    Content-Type: application/json; charset=UTF-8
    X-Content-Type-Options: nosniff
    Strict-Transport-Security: max-age=31536000
    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
    Accept-CH: Sec-CH-Prefers-Color-Scheme
    Accept-CH: Sec-CH-UA-Form-Factors
    Accept-CH: Sec-CH-UA-Platform
    Accept-CH: Sec-CH-UA-Platform-Version
    Accept-CH: Sec-CH-UA-Full-Version
    Accept-CH: Sec-CH-UA-Arch
    Accept-CH: Sec-CH-UA-Model
    Accept-CH: Sec-CH-UA-Bitness
    Accept-CH: Sec-CH-UA-Full-Version-List
    Accept-CH: Sec-CH-UA-WoW64
    Permissions-Policy: unload=()
    Content-Disposition: attachment; filename="f.txt"
    Date: Tue, 08 Oct 2024 00:32:12 GMT
    Server: gws
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-10-08 00:32:12 UTC348INData Raw: 32 30 38 38 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 46 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
    Data Ascii: 2088)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
    2024-10-08 00:32:12 UTC1390INData Raw: 20 67 62 5f 6c 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4b 63 20 67 62 5f 52 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32
    Data Ascii: gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 2
    2024-10-08 00:32:12 UTC1390INData Raw: 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 39 63 20 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 41 64 20 67 62 5f 6c 64 20 67 62 5f 4b 65 20 67 62 5f 46
    Data Ascii: u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_wd gb_9c gb_ad\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_wd gb_Ad gb_ld gb_Ke gb_F
    2024-10-08 00:32:12 UTC1390INData Raw: 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20 38 2e 35 2d 32 31 2e 35 54 33 35 30 2d 38 34 30 68 32 36 30 71 31 33 20 30 20 32 31 2e 35
    Data Ascii: 3d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13 8.5-21.5T350-840h260q13 0 21.5
    2024-10-08 00:32:12 UTC1390INData Raw: 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20
    Data Ascii: -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2
    2024-10-08 00:32:12 UTC1390INData Raw: 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 38 34 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30 33 64 74 68 69 73 3b 5c 6e 74 72 79 7b 5c 6e 5f 2e 4c 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61
    Data Ascii: _height":60,"experiment_id":[3700284,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u003dthis;\ntry{\n_.Ld\u003dfunction(a
    2024-10-08 00:32:12 UTC1038INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 7d 3b 5f 2e 57 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 56 64 28 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 5f 2e 53 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 59 67 5c 75 30 30 33 64 61 7d 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 5b 54 64 28 5c 22 64 61 74 61 5c 22 29 2c 54 64 28 5c 22 68 74 74 70 5c 22 29 2c 54 64 28 5c 22 68 74 74 70 73 5c 22 29 2c 54 64 28 5c 22 6d 61 69 6c 74 6f 5c 22 29 2c 54 64 28 5c 22 66 74 70 5c 22 29 2c 6e 65 77 20 5f 2e 53 64 28 61 5c 75 30 30 33 64 5c 75 30 30 33 65 2f 5e 5b 5e 3a 5d 2a 28 5b 2f 3f 23 5d 7c 24 29 2f 2e 74 65 73 74 28 61 29 29 5d 3b 5f 2e 59 64 5c 75 30 30 33 64 63 6c 61 73 73
    Data Ascii: return this.i}};_.Wd\u003dnew _.Vd(\"about:invalid#zClosurez\");_.Sd\u003dclass{constructor(a){this.Yg\u003da}};_.Xd\u003d[Td(\"data\"),Td(\"http\"),Td(\"https\"),Td(\"mailto\"),Td(\"ftp\"),new _.Sd(a\u003d\u003e/^[^:]*([/?#]|$)/.test(a))];_.Yd\u003dclass
    2024-10-08 00:32:12 UTC437INData Raw: 31 61 65 0d 0a 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 28 61 29 3a 61 29 7d 3b 5f 2e 68 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 66 65 29 72 65 74 75 72 6e 20 61 2e 69 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 6a 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 69 65 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 6b 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 56 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 56 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c
    Data Ascii: 1aecreateScriptURL(a):a)};_.he\u003dfunction(a){if(a instanceof _.fe)return a.i;throw Error(\"F\");};_.je\u003dfunction(a){if(ie.test(a))return a};_.ke\u003dfunction(a){if(a instanceof _.Vd)if(a instanceof _.Vd)a\u003da.i;else throw Error(\"F\");else a\
    2024-10-08 00:32:12 UTC1390INData Raw: 38 30 30 30 0d 0a 75 74 65 28 5c 22 6e 6f 6e 63 65 5c 22 29 7c 7c 5c 22 5c 22 3a 5c 22 5c 22 7d 3b 5c 6e 5f 2e 6d 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 5f 2e 51 61 28 61 29 3b 72 65 74 75 72 6e 20 62 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 61 72 72 61 79 5c 22 7c 7c 62 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6f 62 6a 65 63 74 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6e 75 6d 62 65 72 5c 22 7d 3b 5f 2e 6e 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 41 62 28 61 2c 62 2c 63 2c 21 31 29 21 5c 75 30 30 33 64 5c 75 30 30 33 64 76 6f 69 64 20 30 7d 3b 5f 2e 6f 65 5c 75
    Data Ascii: 8000ute(\"nonce\")||\"\":\"\"};\n_.me\u003dfunction(a){var b\u003d_.Qa(a);return b\u003d\u003d\"array\"||b\u003d\u003d\"object\"\u0026\u0026typeof a.length\u003d\u003d\"number\"};_.ne\u003dfunction(a,b,c){return _.Ab(a,b,c,!1)!\u003d\u003dvoid 0};_.oe\u
    2024-10-08 00:32:12 UTC1390INData Raw: 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 3b 69 66 28 62 29 7b 76 61 72 20 66 5c 75 30 30 33 64 7b 7d 3b 66 6f 72 28 63 5c 75 30 30 33 64 64 5c 75 30 30 33 64 30 3b 61 5c 75 30 30 33 64 65 5b 63 5d 3b 63 2b 2b 29 7b 76 61 72 20 67 5c 75 30 30 33 64 61 2e 63 6c 61 73 73 4e 61 6d 65 3b 74 79 70 65 6f 66 20 67 2e 73 70 6c 69 74 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 66 75 6e 63 74 69 6f 6e 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 5f 2e 76 61 28 67 2e 73 70 6c 69 74 28 2f 5c 5c 73 2b 2f 29 2c 62 29 5c 75 30 30 32 36 5c 75 30 30 32 36 28 66 5b 64 2b 2b 5d 5c 75 30 30 33 64 61 29 7d 66 2e 6c 65 6e 67 74 68 5c 75 30 30 33 64 64 3b 72 65 74 75 72 6e 20 66 7d 72 65 74 75 72 6e 20 65 7d 3b 5c 6e 5f 2e 79 65 5c 75 30 30 33 64 66 75 6e
    Data Ascii: lementsByTagName(\"*\");if(b){var f\u003d{};for(c\u003dd\u003d0;a\u003de[c];c++){var g\u003da.className;typeof g.split\u003d\u003d\"function\"\u0026\u0026_.va(g.split(/\\s+/),b)\u0026\u0026(f[d++]\u003da)}f.length\u003dd;return f}return e};\n_.ye\u003dfun


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    3192.168.2.449737216.58.212.1644433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:12 UTC353OUTGET /async/newtab_promos HTTP/1.1
    Host: www.google.com
    Connection: keep-alive
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: empty
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-08 00:32:12 UTC957INHTTP/1.1 200 OK
    Version: 681753282
    Content-Type: application/json; charset=UTF-8
    X-Content-Type-Options: nosniff
    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
    Accept-CH: Sec-CH-UA-Form-Factors
    Accept-CH: Sec-CH-UA-Platform
    Accept-CH: Sec-CH-UA-Platform-Version
    Accept-CH: Sec-CH-UA-Full-Version
    Accept-CH: Sec-CH-UA-Arch
    Accept-CH: Sec-CH-UA-Model
    Accept-CH: Sec-CH-UA-Bitness
    Accept-CH: Sec-CH-UA-Full-Version-List
    Accept-CH: Sec-CH-UA-WoW64
    Permissions-Policy: unload=()
    Content-Disposition: attachment; filename="f.txt"
    Date: Tue, 08 Oct 2024 00:32:12 GMT
    Server: gws
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    2024-10-08 00:32:12 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
    Data Ascii: 1d)]}'{"update":{"promos":{}}}
    2024-10-08 00:32:12 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    4192.168.2.449746142.250.185.784433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:15 UTC741OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.7LPvRDgzcqA.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo9wdgl3D0Cd5pn6O1gZXHwWDc_oTg/cb=gapi.loaded_0 HTTP/1.1
    Host: apis.google.com
    Connection: keep-alive
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    sec-ch-ua-platform: "Windows"
    Accept: */*
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: no-cors
    Sec-Fetch-Dest: script
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-08 00:32:15 UTC914INHTTP/1.1 200 OK
    Accept-Ranges: bytes
    Access-Control-Allow-Origin: *
    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
    Cross-Origin-Resource-Policy: cross-origin
    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
    Content-Length: 126135
    X-Content-Type-Options: nosniff
    Server: sffe
    X-XSS-Protection: 0
    Date: Mon, 07 Oct 2024 21:53:30 GMT
    Expires: Tue, 07 Oct 2025 21:53:30 GMT
    Cache-Control: public, max-age=31536000
    Last-Modified: Mon, 07 Oct 2024 18:12:58 GMT
    Content-Type: text/javascript; charset=UTF-8
    Vary: Accept-Encoding
    Age: 9525
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Connection: close
    2024-10-08 00:32:15 UTC476INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 38 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 66 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 75 61 2c 77 61 3b 62 61 3d 66 75 6e
    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);var ba,fa,ha,na,oa,sa,ua,wa;ba=fun
    2024-10-08 00:32:15 UTC1390INData Raw: 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 63 7d 74 68 72 6f 77 20 45 72
    Data Ascii: a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Er
    2024-10-08 00:32:15 UTC1390INData Raw: 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 62 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 75 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 61
    Data Ascii: fined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:ba(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ua=typeof Object.assign=="function"?Object.a
    2024-10-08 00:32:15 UTC1390INData Raw: 74 68 69 73 2e 51 72 3d 5b 5d 3b 74 68 69 73 2e 6a 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 58 64 61 29 2c 72 65 6a 65 63 74 3a 68 28 74 68 69 73 2e 56 4a 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 58 64 61 3d 66 75 6e 63 74 69 6f
    Data Ascii: this.Qr=[];this.jV=!1;var k=this.jF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.jF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Xda),reject:h(this.VJ)}};e.prototype.Xda=functio
    2024-10-08 00:32:15 UTC1390INData Raw: 6f 74 79 70 65 2e 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 51 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 51 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 5a 4f 28 74 68 69 73 2e 51 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 51 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 44 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 68 2e 6c 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 45 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 76 61 72 20 6c 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 2e 63 61 6c 6c 28 6b 2c 6c 2e 72 65 73 6f 6c 76 65 2c
    Data Ascii: otype.G7=function(){if(this.Qr!=null){for(var h=0;h<this.Qr.length;++h)f.ZO(this.Qr[h]);this.Qr=null}};var f=new b;e.prototype.Dfa=function(h){var k=this.jF();h.ly(k.resolve,k.reject)};e.prototype.Efa=function(h,k){var l=this.jF();try{h.call(k,l.resolve,
    2024-10-08 00:32:15 UTC1390INData Raw: 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 66 26 26 63 3c 65 3b 29 69 66 28 64 5b 63 2b 2b 5d 21 3d 62 5b 68 2b 2b 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 68 3e 3d 66 7d 7d 29
    Data Ascii: gular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));for(var h=0;h<f&&c<e;)if(d[c++]!=b[h++])return!1;return h>=f}})
    2024-10-08 00:32:15 UTC1390INData Raw: 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 73 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 73 61 28 6c 2c 66 29 3f 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3a 76 6f 69 64 20 30 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 63 28 6c 29 26 26 73
    Data Ascii: is.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!sa(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return this};k.prototype.get=function(l){return c(l)&&sa(l,f)?l[f][this.Ga]:void 0};k.prototype.has=function(l){return c(l)&&s
    2024-10-08 00:32:15 UTC1390INData Raw: 2c 6b 2e 65 66 2e 6e 65 78 74 2e 55 6b 3d 0a 6b 2e 65 66 2e 55 6b 2c 6b 2e 65 66 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 55 6b 3d 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 21 21 64 28 74 68 69 73 2c 6b 29 2e 65 66 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 72 65 74 75 72 6e 28 6b 3d 64 28 74 68 69 73 2c 6b 29 2e 65 66 29 26 26 6b 2e 76 61 6c 75 65 7d 3b 63 2e 70 72 6f 74 6f 74 79 70
    Data Ascii: ,k.ef.next.Uk=k.ef.Uk,k.ef.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Uk=f();this.size=0};c.prototype.has=function(k){return!!d(this,k).ef};c.prototype.get=function(k){return(k=d(this,k).ef)&&k.value};c.prototyp
    2024-10-08 00:32:15 UTC1390INData Raw: 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 21 3d 34 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62
    Data Ascii: ze!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||f.value[0].x!=4||f.value[1]!=f.value[0]?!1:e.next().done}catch(h){return!1}}())return a;var b
    2024-10-08 00:32:15 UTC1390INData Raw: 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 29 3a 28 65 2d 3d 36 35 35 33 36 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 26 31 30 32 33 7c 35 36 33 32 30 29 29 7d 72 65 74 75 72 6e 20 63 7d 7d 29 3b 6e 61 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61
    Data Ascii: 111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode(e):(e-=65536,c+=String.fromCharCode(e>>>10&1023|55296),c+=String.fromCharCode(e&1023|56320))}return c}});na("Array.prototype.entries",function(a){return a


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    5192.168.2.449747184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-10-08 00:32:15 UTC467INHTTP/1.1 200 OK
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF45)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=144807
    Date: Tue, 08 Oct 2024 00:32:15 GMT
    Connection: close
    X-CID: 2


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    6192.168.2.449749172.217.23.1104433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:16 UTC726OUTPOST /log?format=json&hasfast=true HTTP/1.1
    Host: play.google.com
    Connection: keep-alive
    Content-Length: 904
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
    Accept: */*
    Origin: chrome-untrusted://new-tab-page
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    2024-10-08 00:32:16 UTC904OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 32 38 33 34 37 35 33 33 31 31 32 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1728347533112",null,null,null,
    2024-10-08 00:32:16 UTC936INHTTP/1.1 200 OK
    Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
    Cross-Origin-Resource-Policy: cross-origin
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: X-Playlog-Web
    Set-Cookie: NID=518=GFPPMvl0h0VH19glQ3Vj4vyfRVM3I_TZJw_jHqMQa-Ui16CI0ABMf8pAGMsyqadrX09GGQnpPo8vmPG29qWHlJO3BtFVeStFiKMaojcbs57IXYaxazsrwMJcCRN2HU1QMyeX88_MnJ1Xfbt93pgQ5PIVT5jWTGIbSwhOXA0rR-SSbdyIQg; expires=Wed, 09-Apr-2025 00:32:16 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    Content-Type: text/plain; charset=UTF-8
    Date: Tue, 08 Oct 2024 00:32:16 GMT
    Server: Playlog
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Expires: Tue, 08 Oct 2024 00:32:16 GMT
    Connection: close
    Transfer-Encoding: chunked
    2024-10-08 00:32:16 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
    2024-10-08 00:32:16 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    7192.168.2.449750184.28.90.27443
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    Accept-Encoding: identity
    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
    Range: bytes=0-2147483646
    User-Agent: Microsoft BITS/7.8
    Host: fs.microsoft.com
    2024-10-08 00:32:16 UTC515INHTTP/1.1 200 OK
    ApiVersion: Distribute 1.1
    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
    Content-Type: application/octet-stream
    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
    Server: ECAcc (lpl/EF06)
    X-CID: 11
    X-Ms-ApiVersion: Distribute 1.2
    X-Ms-Region: prod-weu-z1
    Cache-Control: public, max-age=144742
    Date: Tue, 08 Oct 2024 00:32:16 GMT
    Content-Length: 55
    Connection: close
    X-CID: 2
    2024-10-08 00:32:16 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    8192.168.2.449751172.217.23.1104433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:32:18 UTC922OUTPOST /log?format=json&hasfast=true HTTP/1.1
    Host: play.google.com
    Connection: keep-alive
    Content-Length: 909
    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
    sec-ch-ua-platform: "Windows"
    sec-ch-ua-mobile: ?0
    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
    Accept: */*
    Origin: chrome-untrusted://new-tab-page
    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
    Sec-Fetch-Site: cross-site
    Sec-Fetch-Mode: cors
    Sec-Fetch-Dest: empty
    Accept-Encoding: gzip, deflate, br
    Accept-Language: en-US,en;q=0.9
    Cookie: NID=518=GFPPMvl0h0VH19glQ3Vj4vyfRVM3I_TZJw_jHqMQa-Ui16CI0ABMf8pAGMsyqadrX09GGQnpPo8vmPG29qWHlJO3BtFVeStFiKMaojcbs57IXYaxazsrwMJcCRN2HU1QMyeX88_MnJ1Xfbt93pgQ5PIVT5jWTGIbSwhOXA0rR-SSbdyIQg
    2024-10-08 00:32:18 UTC909OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 32 38 33 34 37 35 33 35 30 36 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1728347535063",null,null,null,
    2024-10-08 00:32:18 UTC944INHTTP/1.1 200 OK
    Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
    Cross-Origin-Resource-Policy: cross-origin
    Access-Control-Allow-Credentials: true
    Access-Control-Allow-Headers: X-Playlog-Web
    Set-Cookie: NID=518=UByCJV-LKoTvR1pLgDYLy8yMq0Lmfnbk3R9n5MI6n_gIbZJ_cPyAxhqk4tTGcQZXJ8NHXdACYnZTDiYeSO9FpBDVE_2CQ-8j55DrNEuBaVQjFUWkGYtZ7M9AH3ELW2QesneacdlJ_QiiW0b2smvYVY4ngMX6WWKDS2zVSCLFPgC7Bi-6ff0JvW3VLQ; expires=Wed, 09-Apr-2025 00:32:18 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
    Content-Type: text/plain; charset=UTF-8
    Date: Tue, 08 Oct 2024 00:32:18 GMT
    Server: Playlog
    Cache-Control: private
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
    Accept-Ranges: none
    Vary: Accept-Encoding
    Expires: Tue, 08 Oct 2024 00:32:18 GMT
    Connection: close
    Transfer-Encoding: chunked
    2024-10-08 00:32:18 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
    2024-10-08 00:32:18 UTC5INData Raw: 30 0d 0a 0d 0a
    Data Ascii: 0


    Session IDSource IPSource PortDestination IPDestination Port
    9192.168.2.44975913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:05 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:05 UTC540INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:05 GMT
    Content-Type: text/plain
    Content-Length: 218853
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public
    Last-Modified: Sun, 06 Oct 2024 16:59:23 GMT
    ETag: "0x8DCE6283A3FA58B"
    x-ms-request-id: 86eceaf5-401e-00a3-6fa2-188b09000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003305Z-1657d5bbd48q6t9vvmrkd293mg000000046g00000000c9xa
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:05 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
    2024-10-08 00:33:06 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
    2024-10-08 00:33:06 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
    2024-10-08 00:33:06 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
    2024-10-08 00:33:06 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
    2024-10-08 00:33:06 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
    2024-10-08 00:33:06 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
    2024-10-08 00:33:06 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
    2024-10-08 00:33:06 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
    2024-10-08 00:33:06 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


    Session IDSource IPSource PortDestination IPDestination Port
    10192.168.2.44976213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:06 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:06 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:06 GMT
    Content-Type: text/xml
    Content-Length: 2160
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA3B95D81"
    x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003306Z-1657d5bbd48gqrfwecymhhbfm800000002y000000000swyk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:06 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


    Session IDSource IPSource PortDestination IPDestination Port
    11192.168.2.44976013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:06 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 3788
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC2126A6"
    x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48wd55zet5pcra0cg000000045g00000000eu7v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


    Session IDSource IPSource PortDestination IPDestination Port
    12192.168.2.44976313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 450
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
    ETag: "0x8DC582BD4C869AE"
    x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48wd55zet5pcra0cg000000045g00000000eu7x
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


    Session IDSource IPSource PortDestination IPDestination Port
    13192.168.2.44976413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB56D3AFB"
    x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48t66tjar5xuq22r800000004a00000000017tx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    14192.168.2.44976113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 2980
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: 7ba3e86d-401e-00a3-6cf7-188b09000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48sqtlf1huhzuwq7000000003yg00000000deuc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


    Session IDSource IPSource PortDestination IPDestination Port
    15192.168.2.44976513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
    ETag: "0x8DC582B9964B277"
    x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48dfrdj7px744zp8s000000040000000000aun4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    16192.168.2.44976613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
    ETag: "0x8DC582B9F6F3512"
    x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48762wn1qw4s5sd30000000044g000000007sww
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    17192.168.2.44976813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 632
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6E3779E"
    x-ms-request-id: 7e689a47-601e-0002-7978-18a786000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48hzllksrq1r6zsvs00000001h00000000048t3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


    Session IDSource IPSource PortDestination IPDestination Port
    18192.168.2.44976713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
    ETag: "0x8DC582BB10C598B"
    x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48762wn1qw4s5sd30000000046g000000000erx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    19192.168.2.44976913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:07 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:07 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:07 GMT
    Content-Type: text/xml
    Content-Length: 467
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6C038BC"
    x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003307Z-1657d5bbd48dfrdj7px744zp8s00000003yg00000000f1n5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:07 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    20192.168.2.44977013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:08 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:08 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:08 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBAD04B7B"
    x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003308Z-1657d5bbd48dfrdj7px744zp8s00000003xg00000000mus0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    21192.168.2.44977213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:08 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:08 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:08 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
    ETag: "0x8DC582BA310DA18"
    x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003308Z-1657d5bbd48q6t9vvmrkd293mg000000044g00000000kw49
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    22192.168.2.44977313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:08 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:08 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:08 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
    ETag: "0x8DC582B9018290B"
    x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003308Z-1657d5bbd48xlwdx82gahegw4000000004cg00000000gzvy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    23192.168.2.44977113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:08 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:08 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:08 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB344914B"
    x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003308Z-1657d5bbd48tnj6wmberkg2xy800000004ag00000000bchg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    24192.168.2.44977413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:08 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:08 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:08 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
    ETag: "0x8DC582B9698189B"
    x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003308Z-1657d5bbd48sqtlf1huhzuwq70000000041000000000532m
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:08 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    25192.168.2.44977613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:09 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:09 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:09 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA41997E3"
    x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003309Z-1657d5bbd48xlwdx82gahegw4000000004c000000000mq4p
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    26192.168.2.44977713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:09 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:09 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:09 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8CEAC16"
    x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003309Z-1657d5bbd48vhs7r2p1ky7cs5w00000004mg000000005bkm
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:09 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    27192.168.2.44977813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:09 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:09 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:09 GMT
    Content-Type: text/xml
    Content-Length: 464
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97FB6C3C"
    x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003309Z-1657d5bbd482tlqpvyz9e93p54000000048000000000mkwk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:09 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


    Session IDSource IPSource PortDestination IPDestination Port
    28192.168.2.44977913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:09 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:09 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:09 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB7010D66"
    x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003309Z-1657d5bbd482tlqpvyz9e93p5400000004b0000000008vzu
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:09 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    29192.168.2.44977513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:09 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:09 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:09 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA701121"
    x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003309Z-1657d5bbd48dfrdj7px744zp8s00000003w000000000rh6b
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:09 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    30192.168.2.44978013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:10 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:10 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
    ETag: "0x8DC582B9748630E"
    x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003310Z-1657d5bbd482lxwq1dp2t1zwkc00000003z000000000e6f4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    31192.168.2.44978113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:10 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:10 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DACDF62"
    x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003310Z-1657d5bbd482krtfgrg72dfbtn0000000410000000006kye
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    32192.168.2.44978213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:10 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:10 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
    ETag: "0x8DC582B9E8EE0F3"
    x-ms-request-id: ffaa0582-b01e-0097-229f-184f33000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003310Z-1657d5bbd48hzllksrq1r6zsvs00000001c000000000px43
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    33192.168.2.44978313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:10 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:10 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C8E04C8"
    x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003310Z-1657d5bbd48wd55zet5pcra0cg000000049g000000002eh4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    34192.168.2.44978513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:10 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:10 GMT
    Content-Type: text/xml
    Content-Length: 428
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
    ETag: "0x8DC582BAC4F34CA"
    x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003310Z-1657d5bbd48sqtlf1huhzuwq7000000003xg00000000h330
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:10 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    35192.168.2.44978613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:10 GMT
    Content-Type: text/xml
    Content-Length: 499
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
    ETag: "0x8DC582B98CEC9F6"
    x-ms-request-id: 40323690-a01e-0002-0100-175074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003310Z-1657d5bbd48dfrdj7px744zp8s00000003z000000000e1ut
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    36192.168.2.44978813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5815C4C"
    x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd48tqvfc1ysmtbdrg0000000042000000000fpmp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    37192.168.2.44978713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:10 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B988EBD12"
    x-ms-request-id: c530354f-501e-0016-5013-17181b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd48dfrdj7px744zp8s000000040g000000009qt5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    38192.168.2.44979013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:11 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 494
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
    ETag: "0x8DC582BB8972972"
    x-ms-request-id: 688d2aae-a01e-0084-3466-179ccd000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd48gqrfwecymhhbfm800000002yg00000000rfka
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    39192.168.2.44978913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:11 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB32BB5CB"
    x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd48gqrfwecymhhbfm8000000031g00000000dz4n
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    40192.168.2.44979113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:11 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 420
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
    ETag: "0x8DC582B9DAE3EC0"
    x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd48f7nlxc7n5fnfzh000000003u000000000mhm1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


    Session IDSource IPSource PortDestination IPDestination Port
    41192.168.2.44979213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:11 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D43097E"
    x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd482krtfgrg72dfbtn00000003w000000000qbxb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    42192.168.2.44979313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:11 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
    ETag: "0x8DC582BA909FA21"
    x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd48sdh4cyzadbb3748000000040000000000mg15
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    43192.168.2.44979413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:11 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:11 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:11 GMT
    Content-Type: text/xml
    Content-Length: 486
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
    ETag: "0x8DC582B92FCB436"
    x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003311Z-1657d5bbd48vlsxxpe15ac3q7n000000049g000000003m90
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:11 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    44192.168.2.44979513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:12 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:12 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:12 GMT
    Content-Type: text/xml
    Content-Length: 423
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
    ETag: "0x8DC582BB7564CE8"
    x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003312Z-1657d5bbd48xsz2nuzq4vfrzg8000000042000000000g53q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:12 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


    Session IDSource IPSource PortDestination IPDestination Port
    45192.168.2.44979613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:12 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:12 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:12 GMT
    Content-Type: text/xml
    Content-Length: 478
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
    ETag: "0x8DC582B9B233827"
    x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003312Z-1657d5bbd48dfrdj7px744zp8s00000003w000000000rhch
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:12 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    46192.168.2.44979713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:12 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:12 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:12 GMT
    Content-Type: text/xml
    Content-Length: 404
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B95C61A3C"
    x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003312Z-1657d5bbd48sqtlf1huhzuwq7000000003x000000000kvgk
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


    Session IDSource IPSource PortDestination IPDestination Port
    47192.168.2.44979813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:12 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:12 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:12 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
    ETag: "0x8DC582BB046B576"
    x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003312Z-1657d5bbd48qjg85buwfdynm5w000000049g00000000g6yf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    48192.168.2.44979913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:12 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:12 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:12 GMT
    Content-Type: text/xml
    Content-Length: 400
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2D62837"
    x-ms-request-id: 11b227e2-601e-0002-7f6b-17a786000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003312Z-1657d5bbd48xlwdx82gahegw4000000004g0000000004hmg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:12 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


    Session IDSource IPSource PortDestination IPDestination Port
    49192.168.2.44980013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:13 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:13 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:13 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7D702D0"
    x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003313Z-1657d5bbd48lknvp09v995n79000000003rg00000000x1wf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:13 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    50192.168.2.44980113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:13 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:13 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:13 GMT
    Content-Type: text/xml
    Content-Length: 425
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BBA25094F"
    x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003313Z-1657d5bbd482lxwq1dp2t1zwkc00000003zg00000000d978
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:13 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


    Session IDSource IPSource PortDestination IPDestination Port
    51192.168.2.44980213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:13 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:13 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:13 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
    ETag: "0x8DC582BB2BE84FD"
    x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003313Z-1657d5bbd48q6t9vvmrkd293mg00000004a0000000000zx3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:13 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    52192.168.2.44980313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:13 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:13 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:13 GMT
    Content-Type: text/xml
    Content-Length: 448
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
    ETag: "0x8DC582BB389F49B"
    x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003313Z-1657d5bbd48tnj6wmberkg2xy8000000048000000000mp5e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:13 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


    Session IDSource IPSource PortDestination IPDestination Port
    53192.168.2.44980413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:13 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:13 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:13 GMT
    Content-Type: text/xml
    Content-Length: 491
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B98B88612"
    x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003313Z-1657d5bbd4824mj9d6vp65b6n400000004d000000000g3pf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:13 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    54192.168.2.44980513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:13 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:13 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:13 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
    ETag: "0x8DC582BAEA4B445"
    x-ms-request-id: 9e1fd194-201e-00aa-46dc-183928000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003313Z-1657d5bbd48brl8we3nu8cxwgn00000004n0000000003c3t
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    55192.168.2.44980613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:14 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:14 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:14 GMT
    Content-Type: text/xml
    Content-Length: 479
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989EE75B"
    x-ms-request-id: d0110a99-c01e-008d-1cf0-182eec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003314Z-1657d5bbd48gqrfwecymhhbfm800000002y000000000sx91
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    56192.168.2.44980913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:14 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:14 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:14 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
    ETag: "0x8DC582B9C710B28"
    x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003314Z-1657d5bbd48qjg85buwfdynm5w00000004cg000000004tda
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    57192.168.2.44980813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:14 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:14 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:14 GMT
    Content-Type: text/xml
    Content-Length: 415
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
    ETag: "0x8DC582BA80D96A1"
    x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003314Z-1657d5bbd48f7nlxc7n5fnfzh000000003vg00000000dc2f
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:14 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


    Session IDSource IPSource PortDestination IPDestination Port
    58192.168.2.44980713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:14 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:14 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:14 GMT
    Content-Type: text/xml
    Content-Length: 471
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
    ETag: "0x8DC582B97E6FCDD"
    x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003314Z-1657d5bbd482lxwq1dp2t1zwkc00000003w000000000t689
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:14 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    59192.168.2.44981013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:14 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:14 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:14 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
    ETag: "0x8DC582BA54DCC28"
    x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003314Z-1657d5bbd48xlwdx82gahegw4000000004dg00000000esdh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:14 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    60192.168.2.44981213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:15 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:15 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:15 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
    ETag: "0x8DC582BB7F164C3"
    x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003315Z-1657d5bbd48xdq5dkwwugdpzr000000004gg00000000ga6n
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    61192.168.2.44981513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:15 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:15 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:15 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
    ETag: "0x8DC582BB650C2EC"
    x-ms-request-id: 54bb7796-c01e-000b-02e9-18e255000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003315Z-1657d5bbd48vhs7r2p1ky7cs5w00000004gg00000000fz7z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:15 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    62192.168.2.44981313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:15 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:15 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:15 GMT
    Content-Type: text/xml
    Content-Length: 477
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
    ETag: "0x8DC582BA48B5BDD"
    x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003315Z-1657d5bbd48q6t9vvmrkd293mg000000045g00000000ffyq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    63192.168.2.44981413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:15 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:15 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:15 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
    ETag: "0x8DC582B9FF95F80"
    x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003315Z-1657d5bbd48qjg85buwfdynm5w00000004a000000000da0e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    64192.168.2.44981613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:15 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:15 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:15 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3EAF226"
    x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003315Z-1657d5bbd487nf59mzf5b3gk8n00000003z0000000001cxf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:15 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    65192.168.2.44981713.107.246.604433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:15 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:15 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:15 GMT
    Content-Type: text/xml
    Content-Length: 485
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
    ETag: "0x8DC582BB9769355"
    x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003315Z-1657d5bbd48762wn1qw4s5sd30000000040000000000sxqs
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:15 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    66192.168.2.44981813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 411
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B989AF051"
    x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48jwrqbupe3ktsx9w00000004c000000000m6hy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    67192.168.2.44981913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 470
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
    ETag: "0x8DC582BBB181F65"
    x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48tqvfc1ysmtbdrg0000000046g000000000pv0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    68192.168.2.44982013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB556A907"
    x-ms-request-id: 963c402d-c01e-00ad-09ed-18a2b9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48t66tjar5xuq22r8000000045g00000000g5qt
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    69192.168.2.44982113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 502
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
    ETag: "0x8DC582BB6A0D312"
    x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd482krtfgrg72dfbtn0000000430000000000a0y
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    70192.168.2.44982213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 407
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
    ETag: "0x8DC582B9D30478D"
    x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48tqvfc1ysmtbdrg0000000046g000000000pvz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    71192.168.2.44982413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 408
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
    ETag: "0x8DC582BB9B6040B"
    x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48f7nlxc7n5fnfzh000000003w000000000caxs
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


    Session IDSource IPSource PortDestination IPDestination Port
    72192.168.2.44982313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3F48DAE"
    x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48sdh4cyzadbb3748000000042000000000cze3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    73192.168.2.44982513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:16 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 469
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
    ETag: "0x8DC582BB3CAEBB8"
    x-ms-request-id: a8fd5893-b01e-003e-2fae-188e41000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48hzllksrq1r6zsvs00000001g0000000007r6f
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:16 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    74192.168.2.44982613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:16 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:18 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:16 GMT
    Content-Type: text/xml
    Content-Length: 416
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
    ETag: "0x8DC582BB5284CCE"
    x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003316Z-1657d5bbd48sqtlf1huhzuwq7000000003v000000000uvh1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:18 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


    Session IDSource IPSource PortDestination IPDestination Port
    75192.168.2.44982913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:18 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:18 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:18 GMT
    Content-Type: text/xml
    Content-Length: 475
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA740822"
    x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003318Z-1657d5bbd48dfrdj7px744zp8s00000003z000000000e29z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    76192.168.2.44983013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:18 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:18 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:18 GMT
    Content-Type: text/xml
    Content-Length: 427
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
    ETag: "0x8DC582BB464F255"
    x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003318Z-1657d5bbd48lknvp09v995n79000000003v000000000fd1e
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


    Session IDSource IPSource PortDestination IPDestination Port
    77192.168.2.44982713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:18 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:18 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:18 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91EAD002"
    x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003318Z-1657d5bbd48q6t9vvmrkd293mg00000004a00000000010ay
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    78192.168.2.44982813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:18 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:18 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:18 GMT
    Content-Type: text/xml
    Content-Length: 432
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
    ETag: "0x8DC582BAABA2A10"
    x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003318Z-1657d5bbd48wd55zet5pcra0cg000000049g000000002ewa
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:18 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


    Session IDSource IPSource PortDestination IPDestination Port
    79192.168.2.44983113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:19 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:19 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:19 GMT
    Content-Type: text/xml
    Content-Length: 474
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
    ETag: "0x8DC582BA4037B0D"
    x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003319Z-1657d5bbd48sdh4cyzadbb3748000000043000000000a84v
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    80192.168.2.44983213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:19 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:19 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:19 GMT
    Content-Type: text/xml
    Content-Length: 419
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
    ETag: "0x8DC582BA6CF78C8"
    x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003319Z-1657d5bbd48lknvp09v995n79000000003s000000000swdx
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


    Session IDSource IPSource PortDestination IPDestination Port
    81192.168.2.44983313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:19 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:19 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:19 GMT
    Content-Type: text/xml
    Content-Length: 472
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
    ETag: "0x8DC582B984BF177"
    x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003319Z-1657d5bbd48sqtlf1huhzuwq7000000003wg00000000n6dy
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    82192.168.2.44983413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:19 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:19 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:19 GMT
    Content-Type: text/xml
    Content-Length: 405
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
    ETag: "0x8DC582B942B6AFF"
    x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003319Z-1657d5bbd48lknvp09v995n79000000003u000000000k9wz
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:19 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


    Session IDSource IPSource PortDestination IPDestination Port
    83192.168.2.44983513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:19 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:19 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:19 GMT
    Content-Type: text/xml
    Content-Length: 468
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
    ETag: "0x8DC582BBA642BF4"
    x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003319Z-1657d5bbd48t66tjar5xuq22r80000000480000000007z5n
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:19 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


    Session IDSource IPSource PortDestination IPDestination Port
    84192.168.2.44983613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:19 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:20 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:19 GMT
    Content-Type: text/xml
    Content-Length: 174
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
    ETag: "0x8DC582B91D80E15"
    x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003319Z-1657d5bbd48jwrqbupe3ktsx9w00000004bg00000000q29z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:20 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


    Session IDSource IPSource PortDestination IPDestination Port
    85192.168.2.44983713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:20 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:20 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:20 GMT
    Content-Type: text/xml
    Content-Length: 1952
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
    ETag: "0x8DC582B956B0F3D"
    x-ms-request-id: a5ff6bd9-301e-005d-3af2-16e448000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003320Z-1657d5bbd48brl8we3nu8cxwgn00000004hg00000000d73k
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:20 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    86192.168.2.44983813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:20 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:20 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:20 GMT
    Content-Type: text/xml
    Content-Length: 958
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
    ETag: "0x8DC582BA0A31B3B"
    x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003320Z-1657d5bbd48sqtlf1huhzuwq7000000003w000000000t61b
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:20 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


    Session IDSource IPSource PortDestination IPDestination Port
    87192.168.2.44983913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:20 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:20 UTC470INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:20 GMT
    Content-Type: text/xml
    Content-Length: 501
    Connection: close
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
    ETag: "0x8DC582BACFDAACD"
    x-ms-request-id: c2f609cb-201e-0003-75fd-16f85a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003320Z-1657d5bbd48cpbzgkvtewk0wu000000004c0000000005ztq
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:20 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


    Session IDSource IPSource PortDestination IPDestination Port
    88192.168.2.44984013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:20 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:20 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:20 GMT
    Content-Type: text/xml
    Content-Length: 2592
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
    ETag: "0x8DC582BB5B890DB"
    x-ms-request-id: 33b4d0ae-a01e-0032-35ff-161949000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003320Z-1657d5bbd482krtfgrg72dfbtn0000000400000000009qr6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:20 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


    Session IDSource IPSource PortDestination IPDestination Port
    89192.168.2.44984113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:20 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:20 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:20 GMT
    Content-Type: text/xml
    Content-Length: 3342
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
    ETag: "0x8DC582B927E47E9"
    x-ms-request-id: 960edd56-701e-005c-4100-17bb94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003320Z-1657d5bbd48lknvp09v995n79000000003xg000000006k5d
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:20 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


    Session IDSource IPSource PortDestination IPDestination Port
    90192.168.2.44984213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:20 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 2284
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
    ETag: "0x8DC582BCD58BEEE"
    x-ms-request-id: b738acd5-401e-0067-1502-1709c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd482tlqpvyz9e93p5400000004c0000000005zxh
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


    Session IDSource IPSource PortDestination IPDestination Port
    91192.168.2.44984313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
    ETag: "0x8DC582BE3E55B6E"
    x-ms-request-id: 8a5fd43d-c01e-0066-4506-17a1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd482krtfgrg72dfbtn00000003z000000000dtp4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


    Session IDSource IPSource PortDestination IPDestination Port
    92192.168.2.44984413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC681E17"
    x-ms-request-id: 0480ed94-801e-00ac-5102-17fd65000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd48gqrfwecymhhbfm8000000033g000000006hfn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    93192.168.2.44984513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1393
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
    ETag: "0x8DC582BE39DFC9B"
    x-ms-request-id: b72ef555-401e-0067-78fe-1609c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd48gqrfwecymhhbfm800000002yg00000000rg0s
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


    Session IDSource IPSource PortDestination IPDestination Port
    94192.168.2.44984613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1356
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF66E42D"
    x-ms-request-id: db28c537-d01e-0065-47fe-16b77a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd48vhs7r2p1ky7cs5w00000004fg00000000mbsw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    95192.168.2.44984813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE6431446"
    x-ms-request-id: 66b7e080-d01e-002b-1df7-1825fb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd48t66tjar5xuq22r8000000046000000000eeqe
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    96192.168.2.44984713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE017CAD3"
    x-ms-request-id: 7fec7b7f-701e-005c-12a5-18bb94000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd48hzllksrq1r6zsvs00000001d000000000k5g2
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


    Session IDSource IPSource PortDestination IPDestination Port
    97192.168.2.44984913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:21 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1395
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE12A98D"
    x-ms-request-id: 03c3f781-101e-000b-56fe-165e5c000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd48tnj6wmberkg2xy800000004c0000000005unf
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:21 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


    Session IDSource IPSource PortDestination IPDestination Port
    98192.168.2.44985013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:21 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:22 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:21 GMT
    Content-Type: text/xml
    Content-Length: 1358
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE022ECC5"
    x-ms-request-id: 76165599-601e-000d-1a02-172618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003321Z-1657d5bbd482krtfgrg72dfbtn000000041g000000004zuc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:22 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    99192.168.2.44985113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:22 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:22 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:22 GMT
    Content-Type: text/xml
    Content-Length: 1389
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE10A6BC1"
    x-ms-request-id: 29f28342-e01e-003c-5d00-17c70b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003322Z-1657d5bbd48cpbzgkvtewk0wu0000000047000000000rc5q
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:22 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


    Session IDSource IPSource PortDestination IPDestination Port
    100192.168.2.44985313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:22 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:22 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:22 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE12B5C71"
    x-ms-request-id: 6f1c5b1d-901e-0048-485a-17b800000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003322Z-1657d5bbd48sqtlf1huhzuwq7000000003vg00000000srnv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    101192.168.2.44985213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:22 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:22 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:22 GMT
    Content-Type: text/xml
    Content-Length: 1352
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BE9DEEE28"
    x-ms-request-id: a9a45936-c01e-00a1-54f1-167e4a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003322Z-1657d5bbd48f7nlxc7n5fnfzh000000003ug00000000hzfd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:22 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


    Session IDSource IPSource PortDestination IPDestination Port
    102192.168.2.44985413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:22 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:22 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:22 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDC22447"
    x-ms-request-id: 173e0f62-801e-00a3-24fe-167cfb000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003322Z-1657d5bbd48t66tjar5xuq22r800000004a00000000018tv
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    103192.168.2.44985513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:22 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:23 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:22 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE055B528"
    x-ms-request-id: 6bee43b5-001e-00a2-2106-17d4d5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003322Z-1657d5bbd48t66tjar5xuq22r8000000046000000000eeru
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:23 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


    Session IDSource IPSource PortDestination IPDestination Port
    104192.168.2.44985613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:23 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:23 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:23 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE1223606"
    x-ms-request-id: 04600955-801e-00ac-55f4-16fd65000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003323Z-1657d5bbd482tlqpvyz9e93p54000000049000000000fryp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:23 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    105192.168.2.44985713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:23 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:23 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:23 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
    ETag: "0x8DC582BE7262739"
    x-ms-request-id: 4035d6e2-a01e-0002-4602-175074000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003323Z-1657d5bbd48q6t9vvmrkd293mg000000047000000000au7r
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:23 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


    Session IDSource IPSource PortDestination IPDestination Port
    106192.168.2.44985913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:23 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:23 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:23 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDCB4853F"
    x-ms-request-id: 740c0569-801e-008c-7378-187130000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003323Z-1657d5bbd48hzllksrq1r6zsvs00000001b000000000ug8r
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    107192.168.2.44985813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:23 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:23 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:23 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDDEB5124"
    x-ms-request-id: 62f7f1ae-f01e-0096-4d0c-1710ef000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003323Z-1657d5bbd48jwrqbupe3ktsx9w00000004eg00000000au2g
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:23 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    108192.168.2.44986013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:23 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:23 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:23 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB779FC3"
    x-ms-request-id: 52963dc7-601e-0084-0e74-176b3f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003323Z-1657d5bbd48f7nlxc7n5fnfzh000000003vg00000000dcgw
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    109192.168.2.44986113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:24 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFD43C07"
    x-ms-request-id: 31868579-401e-008c-0af2-1686c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd48dfrdj7px744zp8s000000041g000000005eef
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


    Session IDSource IPSource PortDestination IPDestination Port
    110192.168.2.44986213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:24 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
    ETag: "0x8DC582BDD74D2EC"
    x-ms-request-id: f076ebb2-f01e-001f-3766-175dc8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd482lxwq1dp2t1zwkc0000000420000000003dh1
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    111192.168.2.44986313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:24 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1427
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE56F6873"
    x-ms-request-id: 08bf7a15-f01e-0020-7706-17956b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd48wd55zet5pcra0cg000000047000000000a36z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:24 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


    Session IDSource IPSource PortDestination IPDestination Port
    112192.168.2.44986413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:24 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1390
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE3002601"
    x-ms-request-id: 7d21ea5d-701e-0098-0502-17395f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd48lknvp09v995n79000000003y0000000004tt6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:24 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


    Session IDSource IPSource PortDestination IPDestination Port
    113192.168.2.44986513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:24 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1401
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
    ETag: "0x8DC582BE2A9D541"
    x-ms-request-id: b6fa471e-401e-0067-43e5-1609c2000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd48vlsxxpe15ac3q7n000000044000000000qbtb
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


    Session IDSource IPSource PortDestination IPDestination Port
    114192.168.2.44986613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:24 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1364
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB6AD293"
    x-ms-request-id: 77012b0e-b01e-0097-0bff-164f33000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd48lknvp09v995n79000000003u000000000ka61
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    115192.168.2.44986713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:24 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1391
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF58DC7E"
    x-ms-request-id: a18d9b1d-601e-0002-1f03-17a786000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd48wd55zet5pcra0cg000000043g00000000qaau
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:24 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


    Session IDSource IPSource PortDestination IPDestination Port
    116192.168.2.44986913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:25 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCDD6400"
    x-ms-request-id: 6d2b2f65-e01e-0099-735a-17da8a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd482lxwq1dp2t1zwkc00000003xg00000000kcb5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    117192.168.2.44986813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:24 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:25 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:24 GMT
    Content-Type: text/xml
    Content-Length: 1354
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0662D7C"
    x-ms-request-id: d4fd285a-d01e-005a-06ed-167fd9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003324Z-1657d5bbd48lknvp09v995n79000000003y0000000004tvn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:25 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


    Session IDSource IPSource PortDestination IPDestination Port
    118192.168.2.44987013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:25 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:25 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:25 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
    ETag: "0x8DC582BDF1E2608"
    x-ms-request-id: c9f5ea47-201e-0071-33fe-16ff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003325Z-1657d5bbd48dfrdj7px744zp8s0000000420000000003xb0
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    119192.168.2.44987213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:25 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:25 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:25 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
    ETag: "0x8DC582BDF497570"
    x-ms-request-id: 838d785c-001e-0014-24fe-165151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003325Z-1657d5bbd48lknvp09v995n79000000003rg00000000x2qc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:25 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    120192.168.2.44987413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:25 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:25 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:25 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
    ETag: "0x8DC582BEA414B16"
    x-ms-request-id: 8a56303a-c01e-0066-0f01-17a1ec000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003325Z-1657d5bbd482tlqpvyz9e93p54000000048000000000mmqc
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    121192.168.2.44987313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:25 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:25 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:25 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
    ETag: "0x8DC582BDC2EEE03"
    x-ms-request-id: 4d8e5842-701e-0021-0efe-163d45000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003325Z-1657d5bbd487nf59mzf5b3gk8n00000003x00000000073um
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    122192.168.2.44987513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:26 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:26 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:26 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
    ETag: "0x8DC582BE1CC18CD"
    x-ms-request-id: cd0b82ba-d01e-0049-1304-17e7dc000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003326Z-1657d5bbd48tqvfc1ysmtbdrg000000003zg00000000sdme
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


    Session IDSource IPSource PortDestination IPDestination Port
    123192.168.2.44987113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:26 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:26 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:26 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
    ETag: "0x8DC582BE8C605FF"
    x-ms-request-id: 1d399f1e-d01e-005a-64da-187fd9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003326Z-1657d5bbd4824mj9d6vp65b6n400000004b000000000qq9a
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


    Session IDSource IPSource PortDestination IPDestination Port
    124192.168.2.44987613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:26 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:26 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:26 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB256F43"
    x-ms-request-id: 0c184816-a01e-000d-72ff-16d1ea000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003326Z-1657d5bbd48tnj6wmberkg2xy8000000046000000000uen9
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:26 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
    125192.168.2.44987713.107.246.604433760C:\Program Files\Google\Chrome\Application\chrome.exe
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:26 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:26 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:26 GMT
    Content-Type: text/xml
    Content-Length: 1403
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB866CDB"
    x-ms-request-id: 54e9df1c-c01e-000b-80f8-18e255000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003326Z-1657d5bbd48cpbzgkvtewk0wu000000004d0000000002ye4
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:26 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


    Session IDSource IPSource PortDestination IPDestination Port
    126192.168.2.44987813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:26 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:26 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:26 GMT
    Content-Type: text/xml
    Content-Length: 1366
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
    ETag: "0x8DC582BE5B7B174"
    x-ms-request-id: ca2bab4f-201e-0071-5e14-17ff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003326Z-1657d5bbd48dfrdj7px744zp8s00000003x000000000nq6z
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:26 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


    Session IDSource IPSource PortDestination IPDestination Port
    127192.168.2.44987913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:26 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:26 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:26 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
    ETag: "0x8DC582BE976026E"
    x-ms-request-id: 4d8e59a4-701e-0021-64fe-163d45000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003326Z-1657d5bbd48qjg85buwfdynm5w00000004d0000000003835
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:26 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


    Session IDSource IPSource PortDestination IPDestination Port
    128192.168.2.44988113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:27 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:27 GMT
    Content-Type: text/xml
    Content-Length: 1425
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6BD89A1"
    x-ms-request-id: 90f3b6c7-701e-0053-4ce6-183a0a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003327Z-1657d5bbd48jwrqbupe3ktsx9w00000004fg000000007m18
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:27 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


    Session IDSource IPSource PortDestination IPDestination Port
    129192.168.2.44988213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:27 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:27 GMT
    Content-Type: text/xml
    Content-Length: 1388
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDBD9126E"
    x-ms-request-id: 75ef523f-601e-000d-02f2-162618000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003327Z-1657d5bbd48jwrqbupe3ktsx9w00000004e000000000dmm3
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:27 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


    Session IDSource IPSource PortDestination IPDestination Port
    130192.168.2.44988013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:27 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:27 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
    ETag: "0x8DC582BDC13EFEF"
    x-ms-request-id: 4ef38422-401e-000a-160c-174a7b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003327Z-1657d5bbd48xlwdx82gahegw4000000004bg00000000mhh6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    131192.168.2.44988313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:27 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:27 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
    ETag: "0x8DC582BE7C66E85"
    x-ms-request-id: cad35e9e-b01e-0021-3602-17cab7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003327Z-1657d5bbd48brl8we3nu8cxwgn00000004h000000000f479
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:27 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    132192.168.2.44988413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:27 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:27 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
    ETag: "0x8DC582BDB813B3F"
    x-ms-request-id: 87e265fd-201e-0051-4fe7-167340000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003327Z-1657d5bbd487nf59mzf5b3gk8n00000003z0000000001dh5
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:27 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    133192.168.2.44988513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:27 GMT
    Content-Type: text/xml
    Content-Length: 1405
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
    ETag: "0x8DC582BE89A8F82"
    x-ms-request-id: c9f5e5fc-201e-0071-5dfe-16ff15000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003327Z-1657d5bbd48762wn1qw4s5sd30000000042g00000000fzen
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


    Session IDSource IPSource PortDestination IPDestination Port
    134192.168.2.44988713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1415
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
    ETag: "0x8DC582BDCE9703A"
    x-ms-request-id: c7b470af-b01e-005c-24fe-164c66000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd482krtfgrg72dfbtn00000003z000000000duee
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    135192.168.2.44988613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:27 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1368
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE51CE7B3"
    x-ms-request-id: 3e7839e3-701e-0053-5cff-163a0a000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd48t66tjar5xuq22r8000000044g00000000m63u
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


    Session IDSource IPSource PortDestination IPDestination Port
    136192.168.2.44988813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:28 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1378
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE584C214"
    x-ms-request-id: e63139de-801e-0047-10ef-187265000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd482krtfgrg72dfbtn00000003w000000000qctd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    137192.168.2.44988913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:28 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1407
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE687B46A"
    x-ms-request-id: 20e89b60-501e-008c-3a03-17cd39000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd48vhs7r2p1ky7cs5w00000004h000000000ef8n
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    138192.168.2.44989113.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:28 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1397
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
    ETag: "0x8DC582BE156D2EE"
    x-ms-request-id: 7d18055e-701e-0098-56ff-16395f000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd482lxwq1dp2t1zwkc0000000420000000003dze
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


    Session IDSource IPSource PortDestination IPDestination Port
    139192.168.2.44989013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:28 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1370
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
    ETag: "0x8DC582BDE62E0AB"
    x-ms-request-id: 838d7376-001e-0014-17fe-165151000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd48sqtlf1huhzuwq70000000040g000000006tgs
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


    Session IDSource IPSource PortDestination IPDestination Port
    140192.168.2.44989213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:28 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:28 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1360
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
    ETag: "0x8DC582BEDC8193E"
    x-ms-request-id: b1fbfe33-a01e-003d-4fd4-1698d7000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd48wd55zet5pcra0cg000000043g00000000qaga
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:28 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    141192.168.2.44989313.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:28 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:29 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:28 GMT
    Content-Type: text/xml
    Content-Length: 1406
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
    ETag: "0x8DC582BEB16F27E"
    x-ms-request-id: 770fdf22-501e-0035-0d02-17c923000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003328Z-1657d5bbd48sqtlf1huhzuwq70000000042g0000000000z2
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:29 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


    Session IDSource IPSource PortDestination IPDestination Port
    142192.168.2.44989413.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:29 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:29 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:29 GMT
    Content-Type: text/xml
    Content-Length: 1369
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
    ETag: "0x8DC582BE32FE1A2"
    x-ms-request-id: c55b1dc3-701e-0097-42e9-16b8c1000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003329Z-1657d5bbd48jwrqbupe3ktsx9w00000004gg000000003aqd
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:29 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


    Session IDSource IPSource PortDestination IPDestination Port
    143192.168.2.44989613.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:29 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:29 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:29 GMT
    Content-Type: text/xml
    Content-Length: 1377
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
    ETag: "0x8DC582BEAFF0125"
    x-ms-request-id: fba86ca6-e01e-00aa-5200-17ceda000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003329Z-1657d5bbd48gqrfwecymhhbfm8000000030000000000m6tr
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:29 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


    Session IDSource IPSource PortDestination IPDestination Port
    144192.168.2.44989513.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:29 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:29 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:29 GMT
    Content-Type: text/xml
    Content-Length: 1414
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BE03B051D"
    x-ms-request-id: 4543d13f-701e-0050-5a04-176767000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003329Z-1657d5bbd48f7nlxc7n5fnfzh000000003z0000000001na6
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:29 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


    Session IDSource IPSource PortDestination IPDestination Port
    145192.168.2.44989713.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:29 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:29 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:29 GMT
    Content-Type: text/xml
    Content-Length: 1399
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
    ETag: "0x8DC582BE0A2434F"
    x-ms-request-id: 93d7690b-001e-0066-17e6-18561e000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003329Z-1657d5bbd48dfrdj7px744zp8s00000003yg00000000f2yp
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


    Session IDSource IPSource PortDestination IPDestination Port
    146192.168.2.44989813.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:29 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:29 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:29 GMT
    Content-Type: text/xml
    Content-Length: 1362
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
    ETag: "0x8DC582BE54CA33F"
    x-ms-request-id: 051743e8-001e-0049-30f5-185bd5000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003329Z-1657d5bbd48vlsxxpe15ac3q7n000000049g000000003nwn
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


    Session IDSource IPSource PortDestination IPDestination Port
    147192.168.2.44989913.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:30 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:30 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:30 GMT
    Content-Type: text/xml
    Content-Length: 1409
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
    ETag: "0x8DC582BDFC438CF"
    x-ms-request-id: b6e95018-001e-00ad-70e6-18554b000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003330Z-1657d5bbd48dfrdj7px744zp8s000000040000000000avqg
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:30 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


    Session IDSource IPSource PortDestination IPDestination Port
    148192.168.2.44990013.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:30 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:30 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:30 GMT
    Content-Type: text/xml
    Content-Length: 1372
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
    ETag: "0x8DC582BE6669CA7"
    x-ms-request-id: 9139889b-001e-0079-22f3-1612e8000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003330Z-1657d5bbd48tnj6wmberkg2xy8000000047g00000000pw67
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:30 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


    Session IDSource IPSource PortDestination IPDestination Port
    149192.168.2.44990213.107.246.60443
    TimestampBytes transferredDirectionData
    2024-10-08 00:33:30 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
    Connection: Keep-Alive
    Accept-Encoding: gzip
    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
    Host: otelrules.azureedge.net
    2024-10-08 00:33:30 UTC563INHTTP/1.1 200 OK
    Date: Tue, 08 Oct 2024 00:33:30 GMT
    Content-Type: text/xml
    Content-Length: 1371
    Connection: close
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Vary: Accept-Encoding
    Cache-Control: public, max-age=604800, immutable
    Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
    ETag: "0x8DC582BED3D048D"
    x-ms-request-id: d51e0a59-d01e-005a-6cfe-167fd9000000
    x-ms-version: 2018-03-28
    x-azure-ref: 20241008T003330Z-1657d5bbd4824mj9d6vp65b6n400000004bg00000000pp9s
    x-fd-int-roxy-purgeid: 0
    X-Cache: TCP_HIT
    Accept-Ranges: bytes
    2024-10-08 00:33:30 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


    Click to jump to process

    Click to jump to process

    Click to jump to process

    Target ID:0
    Start time:20:32:05
    Start date:07/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:2
    Start time:20:32:08
    Start date:07/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1624 --field-trial-handle=2020,i,10667111257702691342,17846982364271343600,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:false

    Target ID:3
    Start time:20:32:09
    Start date:07/10/2024
    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
    Wow64 process (32bit):false
    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xlumwun0pi%5B.%5Dseltzersoftwareservicesalmalinux%5B.%5Dcom/jUIOlhCDDp/qzbEGRxPOnXcYpXWFnwv"
    Imagebase:0x7ff76e190000
    File size:3'242'272 bytes
    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
    Has elevated privileges:true
    Has administrator privileges:true
    Programmed in:C, C++ or other language
    Reputation:low
    Has exited:true

    No disassembly