Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://beststarsoffers.click/img/BftYnyQgrWDRxBpx

Overview

General Information

Sample URL:http://beststarsoffers.click/img/BftYnyQgrWDRxBpx
Analysis ID:1530696
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

  • System is w10x64
  • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1616,i,16152024786537360462,14713903537601386041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://beststarsoffers.click/img/BftYnyQgrWDRxBpx" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: beststarsoffers.clickVirustotal: Detection: 9%Perma Link
Source: http://beststarsoffers.click/img/BftYnyQgrWDRxBpxVirustotal: Detection: 10%Perma Link
Source: http://beststarsoffers.click/img/BftYnyQgrWDRxBpxHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.202.1
Source: unknownTCP traffic detected without corresponding DNS query: 87.248.202.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/BftYnyQgrWDRxBpx HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: beststarsoffers.clickConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://beststarsoffers.click/img/BftYnyQgrWDRxBpxAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: beststarsoffers.click
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plain; charset=utf-8X-Address: gin_throttle_mw_7200000000_8.46.123.33X-Ratelimit-Limit: 500X-Ratelimit-Remaining: 494X-Ratelimit-Reset: 1728560130Date: Thu, 10 Oct 2024 10:35:41 GMTContent-Length: 0
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1616,i,16152024786537360462,14713903537601386041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://beststarsoffers.click/img/BftYnyQgrWDRxBpx"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1616,i,16152024786537360462,14713903537601386041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://beststarsoffers.click/img/BftYnyQgrWDRxBpx10%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
s-part-0032.t-0009.t-msedge.net0%VirustotalBrowse
beststarsoffers.click9%VirustotalBrowse
www.google.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
beststarsoffers.click
185.32.183.130
truefalseunknown
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalseunknown
www.google.com
142.250.185.68
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
s-part-0032.t-0009.t-msedge.net
13.107.246.60
truefalseunknown
NameMaliciousAntivirus DetectionReputation
http://beststarsoffers.click/img/BftYnyQgrWDRxBpxtrue
    unknown
    http://beststarsoffers.click/favicon.icofalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.185.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      185.32.183.130
      beststarsoffers.clickCzech Republic
      200918ORELSOFTCZfalse
      IP
      192.168.2.4
      Joe Sandbox version:41.0.0 Charoite
      Analysis ID:1530696
      Start date and time:2024-10-10 12:34:32 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 3m 15s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://beststarsoffers.click/img/BftYnyQgrWDRxBpx
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:8
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@16/2@4/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.174, 108.177.15.84, 34.104.35.123, 4.175.87.197, 93.184.221.240, 192.229.221.95, 40.69.42.241, 142.250.185.195
      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
      No simulations
      No context
      No context
      No context
      No context
      No context
      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
      File Type:PNG image data, 166 x 108, 8-bit/color RGBA, non-interlaced
      Category:downloaded
      Size (bytes):8819
      Entropy (8bit):7.962744418626721
      Encrypted:false
      SSDEEP:192:l1iDS7Zr1S0xGL+JBOUdB67VuP14AHvWDbOy/BBKbqPis3o:l1YS7Z5Sb6uUdBfd+Db7H9PR3o
      MD5:478414370555C73722C20A542C32DB76
      SHA1:510DB969858404E1A5B3BEB85AC8BC847041057B
      SHA-256:E4388C6C048717C6E6C7A781136C13934C6832E6BAC162807D973D2F1EC564E1
      SHA-512:AA750E01627665C9824EAECEF6E2D8C4C9A40A2C55E3597CAAF54BFA77984F0D8DC09A34F9F87D29CB83FC3BF49A3F6FAF88489BFCDCB9407CE16C60B5C384D1
      Malicious:false
      Reputation:low
      URL:http://beststarsoffers.click/img/BftYnyQgrWDRxBpx
      Preview:.PNG........IHDR.......l............sRGB.........gAMA......a.....pHYs..........o.d..".IDATx^..`.U....]Y.(. .m.{C.QQ..]W]Wl.E.Et-|..e.]......."......@..,..H......w&.#`.IxI..;.f...9.T.$T.8SBt.*T\).3T\*.3T\*.3T\*.s.E..PE...}.0V.P..rss.{B..B0.) ....T...d..... 999....Ba;f!..@.y.f....e.Ir....!C.k.Q8.....C.B.Y@....M...k.U(.T.".o..o.Q>..S.2|.F!....o....$S.L.J.*Iff....&7.t...5J.p.B0.CAK..S.NU(...u..N.......?.1.^d1..*....e...@.ud?.j.%))):.}..].......6h.......\w..].Js...L....b.#.r.uj)...{.J.....]..$%%....VC..*....A.f....@Y.bE......N..`.Z.e...%q.?......r..**g.u.z.j..3...y.Rz.L]n...];....p...._..sP.h.U^.>}..N8..Y..7a....L.j.....Y4...Yg..C.....\..;.;....}......=.....5u.M..z.7i.$Mc..j...t2K.X..v..E4..;.</55.{..u......._....m[.j....:...X..'..p...=....[...._!...+.r.....7z.mS.mn...7..]w.u>.L.$.m....\.|..^...U..4K.....uy..>H.[.V`.k........" ...2....}......|(C8..r..A..7.%."\9z.7....s..o..;..S.6.3.....X(...._.e....%....eb?.....k.A..8
      No static file info
      TimestampSource PortDest PortSource IPDest IP
      Oct 10, 2024 12:35:37.925694942 CEST49675443192.168.2.4173.222.162.32
      Oct 10, 2024 12:35:40.484040022 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:40.485096931 CEST4973680192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:40.488991022 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:40.489088058 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:40.489275932 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:40.489950895 CEST8049736185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:40.490235090 CEST4973680192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:40.494117022 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159516096 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159681082 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159715891 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159749031 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159759998 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:41.159787893 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159792900 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:41.159816980 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159863949 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:41.159929037 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.159965992 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.160015106 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:41.160060883 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.202485085 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:41.247884035 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.261946917 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:41.266952038 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.475812912 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:35:41.522238016 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:35:42.403022051 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:42.403063059 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:42.403127909 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:42.403745890 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:42.403764009 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:43.040210009 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:43.041409016 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:43.041425943 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:43.043042898 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:43.043108940 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:43.319348097 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:43.319772959 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:43.351886988 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:43.351932049 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:43.352015018 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:43.354398966 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:43.354419947 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:43.362188101 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:43.362205982 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:43.409076929 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:43.993088007 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:43.993181944 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:43.998622894 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:43.998647928 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:43.999068975 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.049685955 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.064886093 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.111406088 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.246731997 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.246860981 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.246926069 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.246992111 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.247013092 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.247025967 CEST49741443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.247039080 CEST4434974123.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.288620949 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.288671970 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.288816929 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.289098024 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.289129019 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.913762093 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.913840055 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.921678066 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.921700954 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.922086954 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:44.925792933 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:44.971407890 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:45.166311979 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:45.166378021 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:45.166471004 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:45.174524069 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:45.174535990 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:45.174577951 CEST49742443192.168.2.423.60.203.209
      Oct 10, 2024 12:35:45.174585104 CEST4434974223.60.203.209192.168.2.4
      Oct 10, 2024 12:35:52.370912075 CEST4972380192.168.2.42.16.100.168
      Oct 10, 2024 12:35:52.376049042 CEST80497232.16.100.168192.168.2.4
      Oct 10, 2024 12:35:52.376106977 CEST4972380192.168.2.42.16.100.168
      Oct 10, 2024 12:35:52.939661980 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:52.939738989 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:52.939836025 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:54.727248907 CEST49739443192.168.2.4142.250.185.68
      Oct 10, 2024 12:35:54.727297068 CEST44349739142.250.185.68192.168.2.4
      Oct 10, 2024 12:35:59.593333006 CEST804972487.248.202.1192.168.2.4
      Oct 10, 2024 12:35:59.593501091 CEST4972480192.168.2.487.248.202.1
      Oct 10, 2024 12:35:59.593501091 CEST4972480192.168.2.487.248.202.1
      Oct 10, 2024 12:35:59.598328114 CEST804972487.248.202.1192.168.2.4
      Oct 10, 2024 12:36:23.578069925 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:23.578140974 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:23.578222990 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:23.578562975 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:23.578593016 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.260200024 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.260313034 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.264750957 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.264775038 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.265182972 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.272850037 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.319411993 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.371470928 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.371489048 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.371532917 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.371582985 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.371609926 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.371623993 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.371656895 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.458518028 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.458544016 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.458602905 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.458631039 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.458652973 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.458679914 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.459965944 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.459990025 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.460043907 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.460061073 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.460072041 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.460242033 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.546937943 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.546972990 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.547033072 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.547065020 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.547074080 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.547112942 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.548015118 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.548037052 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.548079014 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.548089981 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.548113108 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.548121929 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.549056053 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.549074888 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.549107075 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.549122095 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.549164057 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.549171925 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.550597906 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.550617933 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.550659895 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.550676107 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.550683022 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.550760031 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.635472059 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.635507107 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.635538101 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.635559082 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.635574102 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.635592937 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.635947943 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.635966063 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.636003017 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.636009932 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.636034966 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.636042118 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.637208939 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.637236118 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.637275934 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.637289047 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.637300014 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.637362003 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.637583971 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.637603045 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.637636900 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.637645006 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.637666941 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.637679100 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.638385057 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.638408899 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.638439894 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.638449907 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.638470888 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.638482094 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639164925 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.639183044 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.639219999 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639228106 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.639249086 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639266968 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639328957 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.639369965 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639377117 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.639406919 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.639450073 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639537096 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639554024 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.639565945 CEST49749443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.639571905 CEST4434974913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.682401896 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.682437897 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.682564974 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.683054924 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.683068991 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.684360027 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.684380054 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.684427023 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.684839010 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.684856892 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.685553074 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.685585022 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.685694933 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.685812950 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.685828924 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.686614990 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.686641932 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.686714888 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.688023090 CEST49754443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.688029051 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.688117027 CEST49754443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.688240051 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.688255072 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:24.688460112 CEST49754443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:24.688472033 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.429999113 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.430054903 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.430749893 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.430959940 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.433645964 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.438517094 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.438530922 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.438945055 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.438958883 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.439579964 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.439596891 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.440268040 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.440274000 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.440485001 CEST49754443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.440507889 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.440829039 CEST49754443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.440834045 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.441024065 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.441040039 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.442023039 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.442034006 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.442540884 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.442553997 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.442869902 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.442873955 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.503612995 CEST4973680192.168.2.4185.32.183.130
      Oct 10, 2024 12:36:25.508621931 CEST8049736185.32.183.130192.168.2.4
      Oct 10, 2024 12:36:25.535734892 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.535816908 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.535964012 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.536344051 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.536366940 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.536385059 CEST49751443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.536390066 CEST4434975113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.536832094 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.536983967 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.537051916 CEST49754443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.538862944 CEST49754443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.538877010 CEST4434975413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.538894892 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.538919926 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.538966894 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.538979053 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.539020061 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.539045095 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.539089918 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.539129972 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.540160894 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.540189028 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.540272951 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.540280104 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.540438890 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.540482044 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.540496111 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.540501118 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.540541887 CEST49752443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.540548086 CEST4434975213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.540967941 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.540992022 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.541038990 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.541057110 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.541086912 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.542396069 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.542431116 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.542458057 CEST49750443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.542474031 CEST4434975013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.544347048 CEST49753443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.544357061 CEST4434975313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.547189951 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.547214031 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.547833920 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.553061008 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.553097963 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.553132057 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.553147078 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.553209066 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.555445910 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.555460930 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.556391954 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.556484938 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.556564093 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.556663990 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.556689978 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.557765961 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.557787895 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.557893038 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.558294058 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.558320045 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.559746981 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.559768915 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:25.560226917 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.560364008 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:25.560388088 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.186964035 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.188060045 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.188067913 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.188627005 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.188638926 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.191550970 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.192512035 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.192579985 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.193022013 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.193038940 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.194128990 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.194818974 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.194827080 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.195679903 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.195683956 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.204448938 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.204881907 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.204902887 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.205265999 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.205277920 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.287359953 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.287436008 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.287627935 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.287734985 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.287755966 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.287786961 CEST49755443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.287797928 CEST4434975513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.290724993 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.290792942 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.291124105 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.291536093 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.291588068 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.291620970 CEST49758443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.291639090 CEST4434975813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.293262959 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.293313026 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.293430090 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.294090033 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.294126034 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.294570923 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.294709921 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.294717073 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.294821024 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.294830084 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.294926882 CEST49759443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.294931889 CEST4434975913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.298778057 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.298826933 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.299014091 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.299041033 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.299052954 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.299293995 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.299598932 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.299633026 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.299655914 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.299684048 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.306073904 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.306148052 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.306221008 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.306524038 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.306539059 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.306581974 CEST49757443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.306593895 CEST4434975713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.310800076 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.310825109 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.310955048 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.311230898 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.311243057 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.442127943 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.443108082 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.443108082 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.443123102 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.443126917 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.489249945 CEST4973580192.168.2.4185.32.183.130
      Oct 10, 2024 12:36:26.494076967 CEST8049735185.32.183.130192.168.2.4
      Oct 10, 2024 12:36:26.547034979 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.547089100 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.547317982 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.547425032 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.547425032 CEST49756443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.547434092 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.547442913 CEST4434975613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.550893068 CEST49764443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.550920010 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.551009893 CEST49764443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.551255941 CEST49764443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.551266909 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.932845116 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.934077978 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.934096098 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.935436010 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.935441017 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.941329002 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.942188025 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.942275047 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.943481922 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.943496943 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.947559118 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.948147058 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.948169947 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.949230909 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.949234962 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.949903965 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.950901985 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.950933933 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:26.952007055 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:26.952018023 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.033253908 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.033309937 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.033473969 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.034292936 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.034312010 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.034343004 CEST49760443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.034349918 CEST4434976013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.041712999 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.041774988 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.041882992 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.042188883 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.042228937 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.042295933 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.043050051 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.043098927 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.043131113 CEST49761443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.043147087 CEST4434976113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.045437098 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.045454025 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.047719002 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.047772884 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.047877073 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.048624039 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.048633099 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.048763990 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.049650908 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.049659967 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.049669981 CEST49763443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.049673080 CEST4434976313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.051439047 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.051507950 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.051664114 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.052010059 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.052010059 CEST49762443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.052026987 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.052047968 CEST4434976213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.053126097 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.053138018 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.057451010 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.057485104 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.057606936 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.059524059 CEST49768443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.059545994 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.059762955 CEST49768443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.059885979 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.059895039 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.060324907 CEST49768443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.060348988 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.191111088 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.192816973 CEST49764443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.192832947 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.193883896 CEST49764443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.193892956 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.292072058 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.292119026 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.292249918 CEST49764443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.292630911 CEST49764443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.292642117 CEST4434976413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.297492027 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.297547102 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.297629118 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.297904015 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.297930002 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.679582119 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.680372000 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.680404902 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.681277037 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.681282997 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.689865112 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.690648079 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.690661907 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.691379070 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.691390991 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.695558071 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.696019888 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.696027994 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.696727037 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.696732044 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.721013069 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.721632004 CEST49768443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.721641064 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.722568989 CEST49768443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.722574949 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.779330015 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.779429913 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.779736996 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.779905081 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.779918909 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.779923916 CEST49765443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.779928923 CEST4434976513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.782563925 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.782650948 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.782727003 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.782850027 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.782880068 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.788702011 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.788753033 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.789227962 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.789310932 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.789311886 CEST49767443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.789324999 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.789331913 CEST4434976713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.792304039 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.792330027 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.792404890 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.792592049 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.792608023 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.795882940 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.795953989 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.795995951 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.796082020 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.796088934 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.796160936 CEST49766443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.796164036 CEST4434976613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.798320055 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.798356056 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.798466921 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.798648119 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.798667908 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.824413061 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.824470043 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.824527979 CEST49768443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.834026098 CEST49768443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.834034920 CEST4434976813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.843733072 CEST49773443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.843789101 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.843849897 CEST49773443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.844147921 CEST49773443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.844162941 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.930883884 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.931468010 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.931500912 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:27.932013035 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:27.932025909 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.031486988 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.031541109 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.031778097 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.031876087 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.031886101 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.031894922 CEST49769443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.031898975 CEST4434976913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.034924984 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.034936905 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.035191059 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.035379887 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.035398960 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.427429914 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.428172112 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.428194046 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.429130077 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.429136038 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.447710037 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.448559046 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.448998928 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.449042082 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.449866056 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.449879885 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.450345039 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.450376034 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.450923920 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.450936079 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.517081022 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.526602983 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.526663065 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.526750088 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.548357010 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.548433065 CEST49773443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.548456907 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.548515081 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.548706055 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.549848080 CEST49773443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.549854040 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.550811052 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.550811052 CEST49771443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.550832987 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.550842047 CEST4434977113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.553711891 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.553752899 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.553778887 CEST49772443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.553792953 CEST4434977213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.554090977 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.554157019 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.554552078 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.554691076 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.554733038 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.554760933 CEST49770443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.554776907 CEST4434977013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.564640045 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.564693928 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.564894915 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.566638947 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.566659927 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.566859961 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.568094969 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.568123102 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.568219900 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.568723917 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.568732023 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.568981886 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.569016933 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.569405079 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.569417953 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.658329964 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.658415079 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.658633947 CEST49773443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.659605026 CEST49773443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.659621000 CEST4434977313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.667372942 CEST49778443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.667407036 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.667489052 CEST49778443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.668116093 CEST49778443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.668126106 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.699326038 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.700195074 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.700212955 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:28.701224089 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:28.701229095 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:29.840670109 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:29.840739012 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:29.840938091 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:29.851228952 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:29.851241112 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:29.851250887 CEST49774443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:29.851255894 CEST4434977413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:29.855334997 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:29.855360031 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:29.855669022 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:29.855896950 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:29.855910063 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.035231113 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.035321951 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.035896063 CEST49778443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.035907984 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.036633968 CEST49778443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.036638021 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.037024975 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.037034988 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.037457943 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.037461042 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.040311098 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.040669918 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.040693045 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.041275978 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.041290045 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.049792051 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.050137997 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.050160885 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.050580978 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.050585985 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.134993076 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.135155916 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.135211945 CEST49778443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.135375977 CEST49778443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.135391951 CEST4434977813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.136575937 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.136641026 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.136857033 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.137061119 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.137064934 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.137074947 CEST49777443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.137079954 CEST4434977713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.141678095 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.141716003 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.141895056 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.142534018 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.142549038 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.142671108 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.142890930 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.142906904 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.143052101 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.143064022 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.143809080 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.143860102 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.143920898 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.144033909 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.144063950 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.144217014 CEST49775443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.144234896 CEST4434977513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.147701025 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.147789001 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.147964001 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.148257971 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.148293972 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.152004957 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.152159929 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.152240038 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.152375937 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.152385950 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.152407885 CEST49776443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.152411938 CEST4434977613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.155886889 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.155915976 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.155978918 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.156132936 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.156142950 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.727215052 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.768882990 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.768893957 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.769376993 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.769382000 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.777981043 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.778461933 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.778477907 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.778929949 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.778937101 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.791865110 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.792624950 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.792638063 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.793364048 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.793368101 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.808804989 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.809329987 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.809376955 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.809861898 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.809879065 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.810046911 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.810343981 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.810359955 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.810667992 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.810673952 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.866363049 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.866427898 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.866651058 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.866728067 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.866735935 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.866759062 CEST49779443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.866764069 CEST4434977913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.869616985 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.869657040 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.869741917 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.869899035 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.869927883 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.878007889 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.878053904 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.878253937 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.878324986 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.878340006 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.878353119 CEST49781443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.878360033 CEST4434978113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.881665945 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.881688118 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.881808043 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.882013083 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.882033110 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.891083956 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.891144991 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.891204119 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.891359091 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.891371965 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.891402006 CEST49784443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.891407013 CEST4434978413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.894382954 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.894402981 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.894484043 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.894675016 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.894685984 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.911322117 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.911505938 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.911564112 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.911657095 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.911670923 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.911684990 CEST49782443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.911691904 CEST4434978213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.911705971 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.911741972 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.911799908 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.912859917 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.912878990 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.912893057 CEST49783443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.912900925 CEST4434978313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.914365053 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.914391041 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.914635897 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.914731026 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.914747953 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.914767981 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.914778948 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:30.914815903 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.914941072 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:30.914952993 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.508495092 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.509044886 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.509063959 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.509546995 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.509557962 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.545887947 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.546353102 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.546366930 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.546808958 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.546819925 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.574881077 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.575297117 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.575318098 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.575723886 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.575728893 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.583065033 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.583540916 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.583559990 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.584043026 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.584048033 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.608891964 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.609033108 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.609138012 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.609230995 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.609251022 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.609277964 CEST49785443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.609294891 CEST4434978513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.612235069 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.612257004 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.612584114 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.612946033 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.612963915 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.649633884 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.649693966 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.649772882 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.650331020 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.650348902 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.650362015 CEST49786443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.650372028 CEST4434978613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.654833078 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.654875040 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.655234098 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.655481100 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.655494928 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.676336050 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.676403999 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.676470041 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.676685095 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.676698923 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.676740885 CEST49788443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.676744938 CEST4434978813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.680835962 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.680874109 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.680951118 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.681183100 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.681194067 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.687119007 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.687261105 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.687318087 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.687346935 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.687357903 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.687370062 CEST49787443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.687375069 CEST4434978713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.689380884 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.689451933 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:31.689563990 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.689680099 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:31.689718008 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.263927937 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.264863968 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.264870882 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.265208960 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.265213013 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.301753998 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.302547932 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.302567959 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.303483009 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.303488016 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.324307919 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.324892998 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.324903965 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.325371981 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.325376987 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.357475042 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.358164072 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.358206034 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.358745098 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.358762026 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.365153074 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.365288019 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.365629911 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.365629911 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.365629911 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.368781090 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.368820906 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.368896008 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.369060993 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.369080067 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.402909994 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.402976990 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.403238058 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.403273106 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.403292894 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.403304100 CEST49791443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.403311968 CEST4434979113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.406516075 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.406557083 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.406785011 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.406877995 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.406891108 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.424068928 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.424115896 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.424190044 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.424341917 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.424354076 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.424376011 CEST49792443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.424381018 CEST4434979213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.427233934 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.427258015 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.427361012 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.427516937 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.427526951 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.459511995 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.459588051 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.459784031 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.459830046 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.459830046 CEST49793443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.459856033 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.459884882 CEST4434979313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.462491035 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.462516069 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.463196993 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.463355064 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.463367939 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:32.676779985 CEST49790443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:32.676793098 CEST4434979013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.009331942 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.010101080 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.010188103 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.010724068 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.010739088 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.064889908 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.065447092 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.065455914 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.065932035 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.065937042 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.082992077 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.083523035 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.083535910 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.084297895 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.084302902 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.294739962 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.294760942 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.294811010 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.294891119 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.294899940 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.294936895 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.295155048 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.295155048 CEST49794443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.295200109 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.295228004 CEST4434979413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.295233011 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.295233965 CEST49796443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.295247078 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.295254946 CEST4434979613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.298540115 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.298567057 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.298573971 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.298589945 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.298639059 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.298674107 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.298846006 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.298850060 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.298857927 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.298863888 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.301254034 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.301618099 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.301626921 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.302092075 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.302097082 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.393218994 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.393285036 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.393692970 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.393692970 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.393913984 CEST49795443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.393932104 CEST4434979513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.397424936 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.397456884 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.397536039 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.397913933 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.397938967 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.405106068 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.405225992 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.405304909 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.405417919 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.405433893 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.405445099 CEST49797443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.405450106 CEST4434979713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.407918930 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.407964945 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.408215046 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.408370018 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.408382893 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.939886093 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.940757036 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.940782070 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.941662073 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.941667080 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.942446947 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.943167925 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.943191051 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:33.944139957 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:33.944144011 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.039568901 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.039628983 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.039741039 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.040791035 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.040941954 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.041454077 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.059766054 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.059784889 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.059856892 CEST49798443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.059864044 CEST4434979813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.062246084 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.062268019 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.062282085 CEST49799443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.062294006 CEST4434979913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.067099094 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.067799091 CEST49802443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.067836046 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.067971945 CEST49802443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.068027973 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.068068981 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.068419933 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.068903923 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.068912029 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.070230007 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.070235968 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.070341110 CEST49802443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.070350885 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.070677996 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.070692062 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.084089994 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.084707975 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.084714890 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.085957050 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.085961103 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.172035933 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.172106028 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.172285080 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.172885895 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.172899008 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.172919989 CEST49800443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.172925949 CEST4434980013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.177803040 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.177891016 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.178081036 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.178344011 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.178379059 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.190498114 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.190665007 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.190788984 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.191256046 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.191256046 CEST49801443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.191270113 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.191279888 CEST4434980113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.195765972 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.195806980 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.196758032 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.197105885 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.197118998 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.329945087 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.331875086 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.331898928 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.332529068 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.332535982 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.431377888 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.431469917 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.431583881 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.432142019 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.432142019 CEST49789443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.432158947 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.432167053 CEST4434978913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.436311960 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.436342001 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.436966896 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.437386990 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.437398911 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.702089071 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.703056097 CEST49802443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.703068018 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.704443932 CEST49802443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.704447985 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.710598946 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.711148977 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.711158037 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.711941957 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.711947918 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.800889969 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.800940990 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.801095963 CEST49802443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.801348925 CEST49802443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.801363945 CEST4434980213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.805561066 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.805603981 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.805783033 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.806190968 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.806207895 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.808913946 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.809056997 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.809468985 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.809468985 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.809777021 CEST49803443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.809788942 CEST4434980313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.814527035 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.814574003 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.814765930 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.815061092 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.815079927 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.828129053 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.828556061 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.828567028 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.829022884 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.829029083 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.837882996 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.838192940 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.838210106 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.838561058 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.838566065 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.930793047 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.930902958 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.930960894 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.931185961 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.931207895 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.931222916 CEST49804443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.931231022 CEST4434980413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.934580088 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.934598923 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.934827089 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.934879065 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.934890032 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.937124014 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.937196970 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.937304020 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.937328100 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.937336922 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.937344074 CEST49805443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.937355042 CEST4434980513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.939244032 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.939253092 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:34.939312935 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.939443111 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:34.939449072 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.087086916 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.090240002 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.090253115 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.090733051 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.090738058 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.188206911 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.188277006 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.188342094 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.188631058 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.188642025 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.188653946 CEST49806443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.188658953 CEST4434980613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.192054987 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.192101002 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.192171097 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.192369938 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.192404985 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.454649925 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.456026077 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.456048965 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.458024979 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.458033085 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.501262903 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.502140045 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.502173901 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.503026009 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.503035069 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.554019928 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.554202080 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.554271936 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.554828882 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.554850101 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.554862976 CEST49808443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.554869890 CEST4434980813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.561091900 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.561192036 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.561266899 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.561785936 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.561821938 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.591108084 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.592175007 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.592200041 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.593507051 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.593512058 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.597364902 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.598053932 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.598061085 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.598679066 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.598692894 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.655607939 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.655677080 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.655733109 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.656066895 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.656088114 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.656100988 CEST49807443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.656107903 CEST4434980713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.661314964 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.661355019 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.661420107 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.661612034 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.661623955 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.694083929 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.694125891 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.694164991 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.694489002 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.694509983 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.694565058 CEST49809443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.694570065 CEST4434980913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.698559046 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.698574066 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.698632002 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.698786020 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.698800087 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.698807001 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.698859930 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.698903084 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.699080944 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.699080944 CEST49810443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.699085951 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.699093103 CEST4434981013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.702821970 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.702929974 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.703013897 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.703309059 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.703347921 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.914952040 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.915899992 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.915915966 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:35.916699886 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:35.916704893 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.015786886 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.015866041 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.015922070 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.016314030 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.016323090 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.016333103 CEST49811443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.016338110 CEST4434981113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.021246910 CEST49816443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.021285057 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.021398067 CEST49816443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.021785021 CEST49816443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.021795988 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.209645987 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.214627981 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.214716911 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.215217113 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.215233088 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.302424908 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.303064108 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.303085089 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.303561926 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.303577900 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.309897900 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.310055017 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.310180902 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.310182095 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.310275078 CEST49812443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.310318947 CEST4434981213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.313057899 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.313116074 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.313251019 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.313400030 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.313420057 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.358489037 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.359087944 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.359107018 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.359724045 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.359730005 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.375344038 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.375931025 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.375966072 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.376398087 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.376416922 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.403004885 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.403057098 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.403105974 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.403364897 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.403393030 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.403415918 CEST49813443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.403422117 CEST4434981313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.406408072 CEST49818443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.406451941 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.406522989 CEST49818443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.406692982 CEST49818443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.406713009 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.461560965 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.461615086 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.461999893 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.462137938 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.462157011 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.462260008 CEST49814443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.462265968 CEST4434981413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.466172934 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.466197014 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.466450930 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.466808081 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.466821909 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.480895996 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.480971098 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.481029987 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.481247902 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.481247902 CEST49815443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.481287956 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.481327057 CEST4434981513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.483989000 CEST49820443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.484021902 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.484085083 CEST49820443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.484230042 CEST49820443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.484241009 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.694833994 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.695332050 CEST49816443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.695350885 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.696026087 CEST49816443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.696029902 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.797174931 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.797308922 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.797386885 CEST49816443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.797914982 CEST49816443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.797935009 CEST4434981613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.826925993 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.826970100 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.827097893 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.827811003 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.827831030 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.953039885 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.954737902 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.954761982 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:36.955373049 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:36.955379009 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.045532942 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.046276093 CEST49818443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.046300888 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.047022104 CEST49818443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.047033072 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.053447962 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.053518057 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.053716898 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.053956985 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.053980112 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.053992987 CEST49817443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.053999901 CEST4434981713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.072933912 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.072961092 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.073457003 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.073652983 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.073668957 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.103462934 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.104584932 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.104600906 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.105523109 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.105528116 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.122369051 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.123416901 CEST49820443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.123428106 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.124150991 CEST49820443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.124155998 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.145843983 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.145920038 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.146190882 CEST49818443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.169353008 CEST49818443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.169365883 CEST4434981813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.173757076 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.173795938 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.173882961 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.174047947 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.174058914 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.202745914 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.202836990 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.202884912 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.203536987 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.203552961 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.203563929 CEST49819443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.203569889 CEST4434981913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.209891081 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.209913969 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.210079908 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.210484028 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.210495949 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.225433111 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.225493908 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.225568056 CEST49820443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.226089001 CEST49820443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.226100922 CEST4434982013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.237466097 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.237493038 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.237581015 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.237953901 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.237968922 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.492311001 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.527354002 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.527370930 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.529081106 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.529088020 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.628026962 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.628113031 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.628222942 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.628530025 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.628541946 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.628556013 CEST49821443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.628573895 CEST4434982113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.634043932 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.634072065 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.634133101 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.634650946 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.634665966 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.716382980 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.716928959 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.716953039 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.717417955 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.717426062 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.815346956 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.815459967 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.815696955 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.815737009 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.815752029 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.815764904 CEST49822443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.815772057 CEST4434982213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.819123983 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.819212914 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.819293022 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.819525957 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.819560051 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.822668076 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.823088884 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.823112965 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.823555946 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.823570013 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.848762989 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.849381924 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.849405050 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.850049019 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.850060940 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.870237112 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.870825052 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.870835066 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.871500969 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.871510029 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.925993919 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.926070929 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.926220894 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.926353931 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.926388979 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.926414013 CEST49823443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.926429987 CEST4434982313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.929685116 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.929724932 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.929831028 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.929992914 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.930001974 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.947559118 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.947621107 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.947750092 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.947786093 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.947808027 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.947832108 CEST49824443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.947844028 CEST4434982413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.950393915 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.950414896 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.950726032 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.950870037 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.950886965 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.969293118 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.969480991 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.969542980 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.969564915 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.969575882 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.969589949 CEST49825443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.969595909 CEST4434982513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.972172022 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.972184896 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:37.972250938 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.972510099 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:37.972524881 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.299727917 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.300213099 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.300225973 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.300770998 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.300779104 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.401896954 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.401943922 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.402003050 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.402028084 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.402074099 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.402127028 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.402515888 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.402529955 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.402540922 CEST49826443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.402549028 CEST4434982613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.406766891 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.406860113 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.407104015 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.407411098 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.407449007 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.479576111 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.480331898 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.480407000 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.481021881 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.481036901 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.582827091 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.582884073 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.582967997 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.583292007 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.583322048 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.583334923 CEST49827443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.583340883 CEST4434982713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.586342096 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.586370945 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.586524963 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.586797953 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.586810112 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.595570087 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.596086025 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.596105099 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.596349955 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.596355915 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.604203939 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.623466969 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.671011925 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.673245907 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.673254013 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.673942089 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.673945904 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.674396038 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.674405098 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.674761057 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.674767971 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.697042942 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.697061062 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.697114944 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.697125912 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.697206020 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.697349072 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.697458029 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.697467089 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.697479010 CEST49829443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.697485924 CEST4434982913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.700578928 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.700623989 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.700756073 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.700907946 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.700917006 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.771919966 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.771939993 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.772015095 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.772025108 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.772063017 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.772078037 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.772130966 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.772187948 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.772346973 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.772355080 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.772366047 CEST49830443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.772371054 CEST4434983013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.775547981 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.775650024 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.775868893 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.776551962 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.776643038 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.776724100 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.776736975 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.776737928 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.776747942 CEST49828443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.776751995 CEST4434982813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.778094053 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.778131008 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.779334068 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.779377937 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:38.779525042 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.779830933 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:38.779851913 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.059498072 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.113076925 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.132888079 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.132946014 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.133358002 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.133373976 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.230407000 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.230463982 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.230623007 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.230638027 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.230714083 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.231028080 CEST49832443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.231080055 CEST4434983213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.234837055 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.234878063 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.234975100 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.235362053 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.235395908 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.251007080 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.251667976 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.251687050 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.252165079 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.252180099 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.340864897 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.341522932 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.341543913 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.342092037 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.342106104 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.354118109 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.354484081 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.354567051 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.354604006 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.354617119 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.354628086 CEST49833443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.354634047 CEST4434983313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.357805014 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.357850075 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.358059883 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.358299971 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.358315945 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.439718008 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.439927101 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.439975023 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.440027952 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.440140963 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.440140963 CEST49834443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.440154076 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.440160990 CEST4434983413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.440545082 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.440574884 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.441034079 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.441040993 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.443816900 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.443842888 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.443917036 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.444067001 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.444083929 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.455642939 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.456094980 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.456156015 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.456578970 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.456594944 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.540851116 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.541034937 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.541083097 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.541227102 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.541240931 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.541254997 CEST49836443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.541260958 CEST4434983613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.543915987 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.543962955 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.544024944 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.544178009 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.544194937 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.558568001 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.558722973 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.558913946 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.559005976 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.559005976 CEST49835443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.559050083 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.559086084 CEST4434983513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.562599897 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.562629938 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.562720060 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.562926054 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.562937975 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.910341978 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.911164999 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.911180973 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:39.911828041 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:39.911833048 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.015276909 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.015523911 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.015615940 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.015726089 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.015742064 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.015765905 CEST49837443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.015784025 CEST4434983713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.019160986 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.019200087 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.019260883 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.019478083 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.019480944 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.019490957 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.019900084 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.019907951 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.020340919 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.020344973 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.077114105 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.077701092 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.077749014 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.078157902 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.078165054 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.122459888 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.122595072 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.122654915 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.122817993 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.122836113 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.122845888 CEST49838443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.122852087 CEST4434983813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.125900984 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.125983000 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.126060009 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.126239061 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.126277924 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.177752018 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.177993059 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.178033113 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.178055048 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.178162098 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.178179979 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.178200006 CEST49839443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.178206921 CEST4434983913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.178620100 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.178657055 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.179121017 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.179132938 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.181478024 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.181504011 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.181566000 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.181755066 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.181768894 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.222372055 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.222767115 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.222791910 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.223161936 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.223170996 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.277478933 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.277548075 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.278017998 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.278172970 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.278207064 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.278233051 CEST49840443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.278248072 CEST4434984013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.281590939 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.281693935 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.281788111 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.282044888 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.282078981 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.324982882 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.325262070 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.325440884 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.325514078 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.325536966 CEST49841443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.325537920 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.325545073 CEST4434984113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.328510046 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.328546047 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.328619957 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.328775883 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.328804016 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.666496992 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.667062044 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.667088032 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.667573929 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.667578936 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.724452972 CEST4973680192.168.2.4185.32.183.130
      Oct 10, 2024 12:36:40.729573965 CEST8049736185.32.183.130192.168.2.4
      Oct 10, 2024 12:36:40.729984045 CEST4973680192.168.2.4185.32.183.130
      Oct 10, 2024 12:36:40.765283108 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.765891075 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.765909910 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.766450882 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.766454935 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.767206907 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.767290115 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.767446995 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.767541885 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.767560005 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.767587900 CEST49842443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.767592907 CEST4434984213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.771414042 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.771445036 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.771532059 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.771682024 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.771698952 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.829426050 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.830157995 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.830172062 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.830576897 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.830584049 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.864335060 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.864438057 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.864553928 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.864624977 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.864784002 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.864809990 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.864826918 CEST49843443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.864840031 CEST4434984313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.868110895 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.868149996 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.868247032 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.868437052 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.868448973 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.930387020 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.930486917 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.930551052 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.930850029 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.930850029 CEST49844443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.930861950 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.930874109 CEST4434984413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.934075117 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.934107065 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.934182882 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.934370041 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.934389114 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.937201023 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.937582016 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.937642097 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:40.938045979 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:40.938059092 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.002968073 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.003570080 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.003602982 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.004112959 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.004125118 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.038209915 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.038242102 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.038285971 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.038340092 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.038603067 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.038638115 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.038662910 CEST49845443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.038678885 CEST4434984513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.041872978 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.041887045 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.041970015 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.042138100 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.042155027 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.110933065 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.111011028 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.111249924 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.111290932 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.111304998 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.111314058 CEST49846443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.111319065 CEST4434984613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.114646912 CEST49851443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.114677906 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.115360975 CEST49851443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.116777897 CEST49851443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.116786003 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.445156097 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.445790052 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.445801973 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.446578026 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.446590900 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.533694983 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.534770012 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.534770012 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.534790993 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.534804106 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.560620070 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.561074018 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.561161041 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.561229944 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.561229944 CEST49847443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.561249971 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.561260939 CEST4434984713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.564384937 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.564414024 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.564483881 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.564726114 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.564737082 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.594209909 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.594614983 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.594646931 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.595108032 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.595114946 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.636396885 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.636755943 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.636857033 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.636907101 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.636907101 CEST49848443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.636929035 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.636939049 CEST4434984813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.640091896 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.640152931 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.640222073 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.640384912 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.640400887 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.675883055 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.676372051 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.676384926 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.676903963 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.676911116 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.696974993 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.697551966 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.697591066 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.697592020 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.697647095 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.697689056 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.697705030 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.697717905 CEST49849443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.697724104 CEST4434984913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.700808048 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.700844049 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.700917959 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.701102018 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.701117992 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.757944107 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.758575916 CEST49851443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.758585930 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.759052038 CEST49851443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.759058952 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.774957895 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.775039911 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.775218964 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.775269032 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.775275946 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.775289059 CEST49850443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.775294065 CEST4434985013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.778389931 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.778424978 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.778533936 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.778664112 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.778675079 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.857175112 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.857287884 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.857513905 CEST49851443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.857566118 CEST49851443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.857575893 CEST4434985113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.860982895 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.861002922 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:41.861200094 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.861541986 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:41.861550093 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.198235989 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.198824883 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.198858976 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.199345112 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.199352026 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.282941103 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.283591986 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.283658981 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.283971071 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.283987999 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.296936989 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.297409058 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.297477007 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.297558069 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.297558069 CEST49852443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.297575951 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.297585964 CEST4434985213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.303657055 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.303710938 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.303800106 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.304023027 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.304044008 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.334197998 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.341573954 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.341665030 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.342554092 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.342571020 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.382426977 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.382452965 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.382493973 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.382538080 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.382579088 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.383025885 CEST49853443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.383049011 CEST4434985313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.389966965 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.390016079 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.390084982 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.390336037 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.390356064 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.430808067 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:42.430815935 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:42.430886984 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:42.431432009 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:42.431447983 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:42.614294052 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.614347935 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.614613056 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.616033077 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.616550922 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.619363070 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.619411945 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.619473934 CEST49854443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.619492054 CEST4434985413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.621396065 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.621419907 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.622389078 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.622395992 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.622941017 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.622957945 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.623553991 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.623567104 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.626635075 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.626669884 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.626739025 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.626964092 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.626977921 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.718744993 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.719394922 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.719474077 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.719670057 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.719670057 CEST49856443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.719685078 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.719693899 CEST4434985613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.721288919 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.721484900 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.721519947 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.721539974 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.721564054 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.722414970 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.722431898 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.722446918 CEST49855443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.722460985 CEST4434985513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.727072954 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.727152109 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.727310896 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.727739096 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.727768898 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.728956938 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.728979111 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.729263067 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.729617119 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.729644060 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.978415012 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.979846001 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.979882002 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:42.980730057 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:42.980740070 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.083698034 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.084186077 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.084269047 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.084459066 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.084487915 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.084505081 CEST49857443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.084512949 CEST4434985713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.089977026 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.090019941 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.090090990 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.090312004 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.090326071 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.270344973 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:43.270993948 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:43.271014929 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:43.272139072 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:43.272851944 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:43.273072004 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:43.273464918 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.274130106 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.274161100 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.274765015 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.274771929 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.299222946 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.299714088 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.299726009 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.300206900 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.300211906 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.315690041 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:43.376951933 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.377149105 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.377351999 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.377466917 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.377486944 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.377510071 CEST49858443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.377516031 CEST4434985813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.385579109 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.385629892 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.385713100 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.385912895 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.385945082 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.399765968 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.400489092 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.400552988 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.400825977 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.400844097 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.401760101 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.402070999 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.402087927 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.402369022 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.402383089 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.403563976 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.403594971 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.403650045 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.403703928 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.403815031 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.403834105 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.403846025 CEST49860443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.403852940 CEST4434986013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.406835079 CEST49865443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.406864882 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.406919956 CEST49865443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.407058954 CEST49865443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.407063961 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.503860950 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.504244089 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.504409075 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.504409075 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.504409075 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.506563902 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.506655931 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.506747961 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.506828070 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.506828070 CEST49862443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.506875038 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.506902933 CEST4434986213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.507952929 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.507973909 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.508373976 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.508610010 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.508619070 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.509114981 CEST49867443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.509160042 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.509254932 CEST49867443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.509421110 CEST49867443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.509452105 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.729233027 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.732984066 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.733011007 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.733555079 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.733560085 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.815754890 CEST49861443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.815785885 CEST4434986113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.828346968 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.828996897 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.829217911 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.832845926 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.832845926 CEST49863443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.832868099 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.832880974 CEST4434986313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.849760056 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.849785089 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:43.849997997 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.850686073 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:43.850707054 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.041166067 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.053997993 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.059262037 CEST49865443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.059284925 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.060210943 CEST49865443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.060215950 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.060694933 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.060751915 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.061485052 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.061500072 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.142690897 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.143582106 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.143599987 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.144612074 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.144615889 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.148793936 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.149086952 CEST49867443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.149135113 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.149604082 CEST49867443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.149616957 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.154831886 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.155014038 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.155188084 CEST49865443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.155333042 CEST49865443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.155344963 CEST4434986513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.160644054 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.160741091 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.160842896 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.160911083 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.160964012 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.160964012 CEST49864443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.160996914 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.161020994 CEST4434986413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.162415028 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.162504911 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.162579060 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.162714005 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.162743092 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.164263964 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.164285898 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.164352894 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.164479971 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.164501905 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.241746902 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.241816998 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.241899014 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.242367029 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.242381096 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.242388964 CEST49866443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.242393970 CEST4434986613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.247411966 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.247435093 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.247570038 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.247792959 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.247817993 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.247831106 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.247859955 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.247932911 CEST49867443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.248112917 CEST49867443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.248131037 CEST4434986713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.250794888 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.250840902 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.250907898 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.251080036 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.251116991 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.513143063 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.513938904 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.513947964 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.514502048 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.514518023 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.616486073 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.616586924 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.616633892 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.616698980 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.616897106 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.616897106 CEST49868443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.616921902 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.616930008 CEST4434986813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.620141029 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.620186090 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.620383024 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.621155024 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.621170044 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.803786993 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.804420948 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.804474115 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.804922104 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.804936886 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.814090014 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.814779997 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.814794064 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.815248013 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.815258026 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.881839991 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.882463932 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.882477999 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.882977009 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.882982969 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.902580976 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.902741909 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.902815104 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.902980089 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.903012037 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.903037071 CEST49869443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.903050900 CEST4434986913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.906080961 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.906127930 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.906189919 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.906549931 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.906569958 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.913681030 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.913964033 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.914053917 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.914129019 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.914129019 CEST49870443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.914146900 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.914167881 CEST4434987013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.916695118 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.916786909 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.916877985 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.917011976 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.917045116 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.923130035 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.923506975 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.923527956 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.923902035 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.923913002 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.981131077 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.981343031 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.981401920 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.981482029 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.981482029 CEST49871443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.981496096 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.981499910 CEST4434987113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.983750105 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.983782053 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:44.983947992 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.984090090 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:44.984107971 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.029115915 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.029148102 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.029216051 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.029227018 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.029261112 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.030976057 CEST49872443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.030992031 CEST4434987213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.041088104 CEST49877443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.041137934 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.041277885 CEST49877443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.041688919 CEST49877443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.041702986 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.258518934 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.259339094 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.259351969 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.260445118 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.260463953 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.358943939 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.359194994 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.359262943 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.360654116 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.360654116 CEST49873443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.360671043 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.360682011 CEST4434987313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.368963957 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.368984938 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.369129896 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.370172024 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.370182037 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.549596071 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.550654888 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.550744057 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.551896095 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.551912069 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.572025061 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.572967052 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.572988987 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.573868990 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.573875904 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.615992069 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.616682053 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.616694927 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.617456913 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.617461920 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.662061930 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.662146091 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.662329912 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.662797928 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.662846088 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.662880898 CEST49875443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.662897110 CEST4434987513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.669049978 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.669064999 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.669178009 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.669450998 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.669464111 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.677968025 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.677988052 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.678020000 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.678047895 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.678083897 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.678231955 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.678231955 CEST49874443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.678246975 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.678252935 CEST4434987413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.683743954 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.683818102 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.683902979 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.684117079 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.684149027 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.714896917 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.715645075 CEST49877443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.715660095 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.716403961 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.716438055 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.716499090 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.716547966 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.716734886 CEST49877443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.716742992 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.717048883 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.717055082 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.717067957 CEST49876443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.717072964 CEST4434987613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.743132114 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.743161917 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.743374109 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.744278908 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.744293928 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.819536924 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.819629908 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.819817066 CEST49877443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.825331926 CEST49877443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.825351954 CEST4434987713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.835901976 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.835925102 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:45.836044073 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.840698957 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:45.840715885 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.025556087 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.026201010 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.026220083 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.026710033 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.026715040 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.126602888 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.126682043 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.126722097 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.126732111 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.126746893 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.126801014 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.127059937 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.127073050 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.127084970 CEST49878443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.127091885 CEST4434987813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.130582094 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.130636930 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.130719900 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.130933046 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.130947113 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.320866108 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.321516991 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.321578979 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.321953058 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.321969032 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.361150980 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.361741066 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.361768007 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.362196922 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.362206936 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.406188011 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.407131910 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.407141924 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.407831907 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.407839060 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.420279026 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.420783043 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.420994997 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.420995951 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.420995951 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.429711103 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.429735899 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.429945946 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.430200100 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.430210114 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.465547085 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.465615034 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.465678930 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.465713978 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.465734959 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.465898037 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.466516972 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.466542006 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.466552019 CEST49880443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.466558933 CEST4434988013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.470792055 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.470818043 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.470882893 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.471069098 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.471086025 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.485822916 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.486511946 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.486521959 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.487267017 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.487282991 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.509107113 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.509196997 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.509505033 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.509581089 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.509598970 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.509609938 CEST49881443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.509614944 CEST4434988113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.512082100 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.512095928 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.512192011 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.512340069 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.512355089 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.599390984 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.599561930 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.599637032 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.604199886 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.604199886 CEST49882443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.604212046 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.604221106 CEST4434988213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.607178926 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.607212067 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.607367992 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.607580900 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.607592106 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.721931934 CEST49879443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.721996069 CEST4434987913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.763947964 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.764511108 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.764533997 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.765010118 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.765016079 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.863007069 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.863346100 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.863420963 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.863420963 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.863456011 CEST49883443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.863475084 CEST4434988313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.867167950 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.867204905 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:46.867343903 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.867666006 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:46.867679119 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.198286057 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.253173113 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.376949072 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.379431009 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.383491993 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.425031900 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.437464952 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.437550068 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.438440084 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.438448906 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.439181089 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.439184904 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.439559937 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.439572096 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.440037966 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.440042019 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.442797899 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.442812920 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.443218946 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.443229914 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.443942070 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.443945885 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.444355965 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.444360971 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.507635117 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.509653091 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.509670019 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.510092020 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.510096073 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.535567045 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.535574913 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.535840034 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.535939932 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.535996914 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.536009073 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.536016941 CEST49887443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.536021948 CEST4434988713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.536335945 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.536387920 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.536413908 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.536441088 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.536472082 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.536474943 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.536483049 CEST49884443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.536485910 CEST4434988413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.538790941 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.538939953 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539027929 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539053917 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539087057 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539094925 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539113998 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539199114 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539227009 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539239883 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539239883 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539258003 CEST49885443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539267063 CEST4434988513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539280891 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539426088 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539443016 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539529085 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539539099 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539586067 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539690018 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539702892 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539922953 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539930105 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.539943933 CEST49886443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.539948940 CEST4434988613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.541474104 CEST49891443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.541492939 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.541692972 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.541724920 CEST49891443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.541733980 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.541778088 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.541852951 CEST49891443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.541862965 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.541893005 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.541903973 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.612490892 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.612643003 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.612746954 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.612809896 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.612819910 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.612828970 CEST49888443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.612834930 CEST4434988813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.615278959 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.615298033 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:47.615554094 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.615710974 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:47.615732908 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.170253038 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.170775890 CEST49891443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.170783997 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.171245098 CEST49891443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.171250105 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.171689987 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.171972036 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.171989918 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.172437906 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.172444105 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.206875086 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.207377911 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.207396984 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.207825899 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.207830906 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.210230112 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.210658073 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.210673094 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.210997105 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.211000919 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.267637014 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.268116951 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.268140078 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.268193007 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.268544912 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.268551111 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.268629074 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.268691063 CEST49891443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.268738985 CEST49891443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.268750906 CEST4434989113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.271972895 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.272001028 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.272063017 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.272201061 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.272213936 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.276304960 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.276462078 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.276494980 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.276508093 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.276540995 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.276601076 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.276617050 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.276628971 CEST49889443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.276637077 CEST4434988913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.278857946 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.278884888 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.279145002 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.279275894 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.279287100 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.307224035 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.307529926 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.307586908 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.307682037 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.307682037 CEST49890443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.307689905 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.307699919 CEST4434989013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.309124947 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.309216022 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.309267044 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.309279919 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.309324980 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.309356928 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.309375048 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.309386015 CEST49892443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.309391022 CEST4434989213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.310920000 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.310962915 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.311224937 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.311398983 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.311414003 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.311557055 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.311590910 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.311642885 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.311743021 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.311754942 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.367677927 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.367974043 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.368053913 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.368125916 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.368134975 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.368149042 CEST49893443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.368154049 CEST4434989313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.371041059 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.371061087 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.371237993 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.371436119 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.371455908 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.906207085 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.906769037 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.906784058 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.907270908 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.907275915 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.943733931 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.944338083 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.944360018 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.944819927 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.944823980 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.945156097 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.945527077 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.945543051 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.945972919 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.945976973 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.963356972 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.963865042 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.963877916 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:48.964282036 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:48.964287043 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.006814957 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.007023096 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.007124901 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.007268906 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.007268906 CEST49894443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.007278919 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.007287979 CEST4434989413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.010584116 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.010602951 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.010862112 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.011075974 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.011090040 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.027224064 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.027832985 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.027853966 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.028332949 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.028347969 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.042542934 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.042676926 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.042740107 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.042855978 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.042865992 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.042874098 CEST49896443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.042880058 CEST4434989613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.045985937 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.046020031 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.046087027 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.046258926 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.046274900 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.048135042 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.048304081 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.048388958 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.048417091 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.048434019 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.048443079 CEST49895443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.048448086 CEST4434989513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.051318884 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.051366091 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.051434994 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.051568031 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.051582098 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.063534021 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.063710928 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.063815117 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.063860893 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.063860893 CEST49897443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.063878059 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.063889027 CEST4434989713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.066734076 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.066766024 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.066883087 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.066972017 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.066982985 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.129308939 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.129802942 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.129887104 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.129992008 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.130009890 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.130084991 CEST49898443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.130090952 CEST4434989813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.132973909 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.133048058 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.133125067 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.133264065 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.133299112 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.680459023 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.681051970 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.681080103 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.681550980 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.681556940 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.684061050 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.684463978 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.684487104 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.684928894 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.684935093 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.685482025 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.685801983 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.685818911 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.686191082 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.686199903 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.706054926 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.706681967 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.706707001 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.707135916 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.707144022 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.778192043 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.779022932 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.779071093 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.779083967 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.779124975 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.779189110 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.779211998 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.779228926 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.779228926 CEST49900443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.779238939 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.779247999 CEST4434990013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.780904055 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.781445980 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.781472921 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.782052994 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.782058954 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.782388926 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.782413006 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.782496929 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.782680988 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.782694101 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.784454107 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.784604073 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.784657955 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.784714937 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.784739971 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.784754038 CEST49901443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.784761906 CEST4434990113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.787044048 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.787101984 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.787187099 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.787332058 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.787359953 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.788309097 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.788412094 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.788479090 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.788501024 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.788512945 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.788523912 CEST49899443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.788527966 CEST4434989913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.790380955 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.790416002 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.790580988 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.790695906 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.790713072 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.804099083 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.804461002 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.804625988 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.804686069 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.804704905 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.804718018 CEST49902443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.804727077 CEST4434990213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.806907892 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.806936026 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.807009935 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.807409048 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.807423115 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.879379988 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.879534960 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.879623890 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.879815102 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.879837036 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.879848957 CEST49903443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.879854918 CEST4434990313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.882914066 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.882966995 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:49.883172035 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.883372068 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:49.883409977 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.422646999 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.422907114 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.423226118 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.423254013 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.423304081 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.423317909 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.423928022 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.423938036 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.423943043 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.423943996 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.448936939 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.449673891 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.449709892 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.450122118 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.450136900 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.472949028 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.473366022 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.473375082 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.473776102 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.473790884 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.522085905 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.522178888 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.522222996 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.522258997 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.522285938 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.522597075 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.522619963 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.522633076 CEST49905443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.522639990 CEST4434990513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.523179054 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.523230076 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.523340940 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.523350000 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.523447990 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.526323080 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.526349068 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.526356936 CEST49904443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.526361942 CEST4434990413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.532264948 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.532301903 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.532372952 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.533221960 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.533238888 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.535319090 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.535336971 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.536041975 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.536194086 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.536206007 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.544209003 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.545965910 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.546026945 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.546643972 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.546658993 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.548820019 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.548851013 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.548899889 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.548914909 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.548949957 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.549321890 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.549336910 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.549350023 CEST49906443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.549355984 CEST4434990613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.554929018 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.554985046 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.555062056 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.555228949 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.555258036 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.573534966 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.573671103 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.573726892 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.573888063 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.573888063 CEST49907443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.573895931 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.573904991 CEST4434990713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.577107906 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.577152967 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.577385902 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.577538967 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.577558041 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.644365072 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.644433975 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.644539118 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.644575119 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.644614935 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.645273924 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.645308971 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.645339012 CEST49908443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.645354986 CEST4434990813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.650365114 CEST49913443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.650403023 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:50.650482893 CEST49913443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.650784969 CEST49913443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:50.650804043 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.193295956 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.193402052 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.194783926 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.194783926 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.194797039 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.194809914 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.195276976 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.195314884 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.195595026 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.195611000 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.203352928 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.203805923 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.203815937 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.205231905 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.205236912 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.219078064 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.219583035 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.219593048 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.220393896 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.220400095 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.292233944 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.292321920 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.292375088 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.292428017 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.293047905 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.293047905 CEST49911443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.293059111 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.293066978 CEST4434991113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.296350002 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.296703100 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.296833038 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.298021078 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.298069000 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.298250914 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.298424959 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.298424959 CEST49909443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.298437119 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.298444986 CEST4434990913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.299773932 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.299794912 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.301964045 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.302000046 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.302098036 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.302356958 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.302372932 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.306626081 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.306668997 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.306790113 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.306870937 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.307081938 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.307085991 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.307117939 CEST49910443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.307121992 CEST4434991013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.309497118 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.309518099 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.309743881 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.309813976 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.309822083 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.317199945 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.317248106 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.317342043 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.317426920 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.317426920 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.317522049 CEST49912443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.317533016 CEST4434991213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.317996979 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.319294930 CEST49913443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.319344997 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.320152998 CEST49913443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.320161104 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.323240042 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.323257923 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.323545933 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.323580027 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.323584080 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.419334888 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.419557095 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.419708014 CEST49913443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.420043945 CEST49913443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.420063972 CEST4434991313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.424316883 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.424328089 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.424426079 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.424618006 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.424632072 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.971859932 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.972872972 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.972889900 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.974023104 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.974030018 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.974307060 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.974953890 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.974976063 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.975722075 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.975734949 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.975846052 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.976181984 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.976202011 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.976732016 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.976738930 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.981925964 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.982856035 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.982870102 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:51.983136892 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:51.983143091 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.063674927 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.069315910 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.069947004 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.069997072 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.070050001 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.073076010 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.073098898 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.073570967 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.073896885 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.073955059 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.077119112 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.077214003 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.077291965 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.080673933 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.080684900 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.090307951 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.090497017 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.090648890 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.091414928 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.091437101 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.091454029 CEST49914443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.091463089 CEST4434991413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.107857943 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.107888937 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.107913017 CEST49915443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.107920885 CEST4434991513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.125782013 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.125808001 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.125823021 CEST49916443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.125830889 CEST4434991613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.131519079 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.131539106 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.131552935 CEST49917443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.131561041 CEST4434991713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.156199932 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.156238079 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.156300068 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.156546116 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.156558990 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.161760092 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.161833048 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.161926985 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.163753986 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.163784027 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.163880110 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.163971901 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.164009094 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.164849043 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.164859056 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.164957047 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.165113926 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.165133953 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.165482998 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.165494919 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.176291943 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.176446915 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.176489115 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.176506996 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.176548004 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.176820993 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.176839113 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.176851988 CEST49918443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.176857948 CEST4434991813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.181890011 CEST49923443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.181919098 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.181982994 CEST49923443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.182225943 CEST49923443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.182250977 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.801590919 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.803067923 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.803154945 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.803211927 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.803935051 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.803952932 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.804524899 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.804538965 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.806035042 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.806041956 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.816652060 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.817418098 CEST49923443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.817450047 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.818532944 CEST49923443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.818543911 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.843086004 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.843815088 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.843827009 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.843981028 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.844691992 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.844697952 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.844935894 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.844948053 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.845746994 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.845751047 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.899629116 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.899774075 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.899822950 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.899914026 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.900057077 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.900110960 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.900120974 CEST49920443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.900139093 CEST4434992013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.903733015 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.903834105 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.904556990 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.904594898 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.904622078 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.904699087 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.904699087 CEST49919443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.904716015 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.904722929 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.904728889 CEST4434991913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.906251907 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.906266928 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.908708096 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.908735037 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.908864975 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.908972025 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.908986092 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.914946079 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.915008068 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.915072918 CEST49923443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.915317059 CEST49923443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.915329933 CEST4434992313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.918735027 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.918757915 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.918950081 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.919055939 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.919068098 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.947581053 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.948005915 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.948018074 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.948196888 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.948196888 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.948196888 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.948349953 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.948467016 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.948488951 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.948502064 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.948507071 CEST49922443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.948512077 CEST4434992213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.950283051 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.950294971 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.950359106 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.950494051 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.950531006 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.950568914 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.950583935 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.950587034 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:52.950753927 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:52.950767040 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.167145967 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:53.167224884 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:53.167408943 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:53.253454924 CEST49921443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.253484011 CEST4434992113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.539619923 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.541086912 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.541095018 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.542479038 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.542484045 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.552417994 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.553343058 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.553353071 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.554419994 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.554425955 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.562633991 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.563359976 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.563369036 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.564532995 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.564538956 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.586150885 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.587891102 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.587913990 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.588996887 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.589000940 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.600826979 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.602104902 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.602113008 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.603209019 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.603214025 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.638345003 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.638498068 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.638564110 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.639504910 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.639509916 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.639519930 CEST49924443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.639523983 CEST4434992413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.649120092 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.649139881 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.649202108 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.650615931 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.650631905 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.650960922 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.650990009 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.651046991 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.651061058 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.651135921 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.651587963 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.651587963 CEST49926443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.651599884 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.651612043 CEST4434992613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.656614065 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.656636000 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.656858921 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.657493114 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.657506943 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.664756060 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.664937019 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.665065050 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.669457912 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.669457912 CEST49925443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.669467926 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.669477940 CEST4434992513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.685573101 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.685641050 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.685749054 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.685806990 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.686083078 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.686096907 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.686103106 CEST49928443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.686108112 CEST4434992813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.700680971 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.700843096 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.700927019 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.700958967 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.700963020 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.700972080 CEST49927443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.700974941 CEST4434992713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.704371929 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.704391956 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.705177069 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.705444098 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.705455065 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.708224058 CEST49932443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.708266973 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.708353043 CEST49932443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.709476948 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.709496975 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.709587097 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.710114956 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.710130930 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:53.710968018 CEST49932443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:53.710983992 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.291214943 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.291695118 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.291702032 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.292900085 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.292903900 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.299916983 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.300959110 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.300976038 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.302054882 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.302059889 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.350629091 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.351150990 CEST49932443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.351164103 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.351902962 CEST49932443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.351907969 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.353204012 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.353621960 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.353635073 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.354269028 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.354274988 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.382693052 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.383286953 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.383313894 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.384068966 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.384074926 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.390621901 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.390897989 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.390949965 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.390950918 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.391038895 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.391074896 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.391082048 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.391098022 CEST49930443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.391102076 CEST4434993013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.394443035 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.394481897 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.394566059 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.394694090 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.394714117 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.399300098 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.399451971 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.399553061 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.399624109 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.399624109 CEST49929443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.399630070 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.399636984 CEST4434992913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.402304888 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.402329922 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.402410030 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.402683973 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.402694941 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.448195934 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.448414087 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.448476076 CEST49932443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.448548079 CEST49932443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.448555946 CEST4434993213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.451363087 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.451391935 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.451502085 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.451800108 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.451817989 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.451889992 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.452133894 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.452171087 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.452192068 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.452269077 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.452269077 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.452313900 CEST49933443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.452325106 CEST4434993313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.454443932 CEST49937443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.454468966 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.454552889 CEST49937443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.454725027 CEST49937443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.454739094 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.486783981 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.486972094 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.487046957 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.487099886 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.487118959 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.487142086 CEST49931443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.487149000 CEST4434993113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.490020990 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.490041018 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.490104914 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.490263939 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:54.490278959 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:54.744554996 CEST49859443192.168.2.4142.250.185.68
      Oct 10, 2024 12:36:54.744564056 CEST44349859142.250.185.68192.168.2.4
      Oct 10, 2024 12:36:55.040626049 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.040637016 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.041297913 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.041318893 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.042000055 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.042006969 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.042386055 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.042411089 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.042886972 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.042892933 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.091485023 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.092073917 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.092083931 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.093753099 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.093759060 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.118370056 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.119013071 CEST49937443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.119026899 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.119680882 CEST49937443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.119687080 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.138237953 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.138295889 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.138432026 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.138447046 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.138479948 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.138586044 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.138946056 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.138962030 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.138973951 CEST49935443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.138982058 CEST4434993513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.139877081 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.139900923 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.140007019 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.140072107 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.140263081 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.140352011 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.140409946 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.140453100 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.140453100 CEST49934443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.140477896 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.140499115 CEST4434993413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.146483898 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.146507025 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.146576881 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.155975103 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.155987024 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.157181025 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.157229900 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.157392979 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.157728910 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.157749891 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.158600092 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.159482002 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.159496069 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.160804033 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.160809994 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.190108061 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.190179110 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.190229893 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.190237999 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.190295935 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.190346956 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.190759897 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.190769911 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.190783024 CEST49936443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.190788984 CEST4434993613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.196285963 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.196374893 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.196485043 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.196933031 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.196971893 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.221416950 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.221590042 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.221770048 CEST49937443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.222834110 CEST49937443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.222845078 CEST4434993713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.229980946 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.230068922 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.230173111 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.230571032 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.230612040 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.260235071 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.260519028 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.260577917 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.260591984 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.260623932 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.260682106 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.261255980 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.261265039 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.261282921 CEST49938443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.261287928 CEST4434993813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.265490055 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.265532017 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.265603065 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.265984058 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.266000986 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.789699078 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.800281048 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.847238064 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.847244978 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.864981890 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.871623993 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.904515028 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:55.909737110 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.925353050 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:55.956706047 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.039316893 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.039340973 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.040258884 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.040266991 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.040595055 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.040627003 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.041430950 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.041444063 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.041882992 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.041908979 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.042501926 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.042507887 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.042861938 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.042877913 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.043443918 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.043447971 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.044064999 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.044078112 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.045016050 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.045027018 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253350019 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253365993 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253393888 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253403902 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253442049 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253468990 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253494024 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.253526926 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.253560066 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.253623962 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253654957 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253696918 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253705025 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.253751993 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.253818035 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253827095 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.253827095 CEST49940443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.253842115 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253849030 CEST4434994013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253854036 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.253935099 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.254367113 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.254404068 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.254431009 CEST49942443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.254446030 CEST4434994213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.255749941 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.255762100 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.255779982 CEST49939443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.255780935 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.255780935 CEST49943443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.255785942 CEST4434993913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.255788088 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.255795002 CEST4434994313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.259067059 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.259089947 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.259102106 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.259114027 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.259160042 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.259191990 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.259324074 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.259412050 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.259468079 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.259684086 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.259697914 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.260123968 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.260154009 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.260293007 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.260293007 CEST49941443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.260308981 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.260349989 CEST4434994113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.260576010 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.260607958 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.260658979 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.260962963 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.260984898 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.262311935 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.262319088 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.262408018 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.262922049 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.262933969 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.262985945 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.263010979 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.263139963 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.263293982 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.263308048 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.914599895 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.915200949 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.915210962 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.915687084 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.915694952 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.915709019 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.915754080 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.916152954 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.916186094 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.916356087 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.916369915 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.916656017 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.916662931 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.916835070 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.916840076 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.929860115 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.930234909 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.930252075 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.930646896 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.930653095 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.933152914 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.933484077 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.933490992 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:56.933892012 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:56.933897018 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.015904903 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.016299009 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.016369104 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.016376972 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.016407013 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.016462088 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.016495943 CEST49944443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.016500950 CEST4434994413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.017512083 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.017584085 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.017635107 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.017649889 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.017702103 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.017755032 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.017813921 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.017824888 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.017837048 CEST49946443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.017843962 CEST4434994613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.019577026 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.019629002 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.019706964 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.020605087 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.020648956 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.020662069 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.020668983 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.020735025 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.020756960 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.020766973 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.020777941 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.020790100 CEST49948443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.020795107 CEST4434994813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.021033049 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.021045923 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.021303892 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.021315098 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.023133039 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.023147106 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.023282051 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.023334980 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.023340940 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.031685114 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.032162905 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.032232046 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.032298088 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.032298088 CEST49945443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.032309055 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.032319069 CEST4434994513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.035187006 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.035197973 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.035280943 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.035409927 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.035420895 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.035640001 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.036078930 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.036139011 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.036187887 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.036190987 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.036199093 CEST49947443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.036202908 CEST4434994713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.038335085 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.038352966 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.038412094 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.038523912 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.038533926 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.673544884 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.674078941 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.674097061 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.674545050 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.674550056 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.682533979 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.682971001 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.682998896 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.683398008 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.683403015 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.691248894 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.691581011 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.691586971 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.691925049 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.691929102 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.697231054 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.697510958 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.697530031 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.697901011 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.697906971 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.706840992 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.707318068 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.707331896 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.707688093 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.707691908 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.772030115 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.772367001 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.772485971 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.772495985 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.772531986 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.772602081 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.772603035 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.772624016 CEST49952443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.772636890 CEST4434995213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.775362015 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.775403023 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.775521994 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.775672913 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.775684118 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.782229900 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.782295942 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.782360077 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.782368898 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.782399893 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.782449007 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.782495022 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.782505035 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.782515049 CEST49949443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.782517910 CEST4434994913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.784616947 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.784637928 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.784738064 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.784924030 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.784936905 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.792843103 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.793061972 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.793118954 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.793143988 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.793148041 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.793158054 CEST49950443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.793160915 CEST4434995013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.795056105 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.795073986 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.795237064 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.795356989 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.795367002 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.801685095 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.801940918 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.801991940 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.802031994 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.802031994 CEST49951443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.802038908 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.802047014 CEST4434995113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.804014921 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.804040909 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.804094076 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.804220915 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.804230928 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.809617043 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.809762001 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.809814930 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.809833050 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.809839964 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.809849024 CEST49953443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.809853077 CEST4434995313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.811495066 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.811502934 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:57.811552048 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.811645985 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:57.811655045 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.451642036 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.452390909 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.452414989 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.453068018 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.453072071 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.454577923 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.455204964 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.455249071 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.455612898 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.455626011 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.460120916 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.460444927 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.460458040 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.461131096 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.461137056 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.462810040 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.463249922 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.463268995 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.463784933 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.463793993 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.550632000 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.550875902 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.550946951 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.552309036 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.552323103 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.552334070 CEST49957443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.552340031 CEST4434995713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.556355953 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.556408882 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.556479931 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.556628942 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.556648016 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.560482979 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.560627937 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.560715914 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.560781002 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.560781956 CEST49954443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.560815096 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.560848951 CEST4434995413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.563077927 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.563113928 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.563214064 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.563412905 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.563427925 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.568511009 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.568696022 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.568733931 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.568748951 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.568784952 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.568826914 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.568835974 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.568847895 CEST49958443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.568851948 CEST4434995813.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.571146965 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.571238041 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.571316004 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.571449041 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.571491003 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.574023962 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.574136019 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.574198008 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.574207067 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.574235916 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.574284077 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.574405909 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.574405909 CEST49955443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.574414015 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.574421883 CEST4434995513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.576436043 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.576457977 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:58.576528072 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.576690912 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:58.576716900 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.191133976 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.191659927 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.191693068 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.192173958 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.192179918 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.204631090 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.205002069 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.205034971 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.205466986 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.205476999 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.215063095 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.215428114 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.215512991 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.215737104 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.215751886 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.255173922 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.255522013 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.255558014 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.255995035 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.256006956 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.291213989 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.291271925 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.291318893 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.291486025 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.291492939 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.291502953 CEST49959443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.291510105 CEST4434995913.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.294316053 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.294358969 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.294580936 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.294708014 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.294723988 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.304133892 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.304164886 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.304208994 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.304210901 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.304255009 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.304481030 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.304481030 CEST49960443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.304492950 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.304503918 CEST4434996013.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.307316065 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.307346106 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.307408094 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.307507038 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.307518959 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.315649033 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.315840960 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.315921068 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.316004992 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.316035032 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.316066027 CEST49961443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.316083908 CEST4434996113.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.318273067 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.318300009 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.318347931 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.318495989 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.318511009 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.358239889 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.358417034 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.358498096 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.358689070 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.358689070 CEST49962443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.358707905 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.358727932 CEST4434996213.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.361634970 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.361654043 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.361720085 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.361892939 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.361908913 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.857640982 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.859657049 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.859678030 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.860266924 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.860270977 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.931711912 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.932255983 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.932269096 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.932718992 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.932725906 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.956012964 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.956336021 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.956403017 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.956454039 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.956470013 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.956480026 CEST49956443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.956485033 CEST4434995613.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.959408045 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.959439039 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.959954023 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.960129976 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.960140944 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.971762896 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.972244978 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.972255945 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.972621918 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.972626925 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.995212078 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.995651007 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.995673895 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:36:59.996165037 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:36:59.996170044 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.000639915 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.001015902 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.001030922 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.001413107 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.001415968 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.035367966 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.035789967 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.035912991 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.035912991 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.035912991 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.038913965 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.038958073 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.039025068 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.039218903 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.039231062 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.072846889 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.072910070 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.073085070 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.073085070 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.073096991 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.073106050 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.073133945 CEST49964443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.073225021 CEST4434996413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.075299025 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.075323105 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.076421022 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.076550007 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.076561928 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.111612082 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.111640930 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.111691952 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.111701012 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.111718893 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.111762047 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.111799002 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.111907959 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.112008095 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.112008095 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.112025976 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.112061977 CEST49966443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.112061977 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.112067938 CEST4434996613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.112075090 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.112101078 CEST49965443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.112103939 CEST4434996513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.115329981 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.115330935 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.115343094 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.115360975 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.115437984 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.115439892 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.115583897 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.115591049 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.115596056 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.115603924 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.347404957 CEST49963443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.347429991 CEST4434996313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.624078035 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.624850035 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.624867916 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.625400066 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.625405073 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.672259092 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.672776937 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.672800064 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.673237085 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.673243999 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.726149082 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.726221085 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.727108955 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.727108955 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.727379084 CEST49967443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.727399111 CEST4434996713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.729676008 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.729757071 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.729944944 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.730010986 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.730031013 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.743065119 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.743880033 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.743880033 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.743900061 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.743913889 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.751833916 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.752384901 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.752393961 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.752543926 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.752548933 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.771019936 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.771296978 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.771339893 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.771508932 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.771622896 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.771622896 CEST49968443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.771639109 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.771647930 CEST4434996813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.774272919 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.774310112 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.774493933 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.774569035 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.774583101 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.781960011 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.782567024 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.782577038 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.782856941 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.782860994 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.843478918 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.843554020 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.843657970 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.843868971 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.843879938 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.843909979 CEST49969443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.843914986 CEST4434996913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.847484112 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.847505093 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.847734928 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.847734928 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.847767115 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.850999117 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.851200104 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.851278067 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.851278067 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.851372957 CEST49970443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.851377010 CEST4434997013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.853648901 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.853689909 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.854017019 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.854017019 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.854099989 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.885126114 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.885270119 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.885368109 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.885396957 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.885396957 CEST49971443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.885410070 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.885416985 CEST4434997113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.887731075 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.887767076 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:00.887967110 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.887967110 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:00.887990952 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.370354891 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.370963097 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.371016026 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.371815920 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.371829987 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.448410988 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.449292898 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.449312925 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.449843884 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.449850082 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.468426943 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.468936920 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.469008923 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.469036102 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.469105005 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.469182968 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.469228029 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.469248056 CEST49972443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.469265938 CEST4434997213.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.472842932 CEST49977443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.472875118 CEST4434997713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.473007917 CEST49977443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.473108053 CEST49977443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.473118067 CEST4434997713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.492624998 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.493324995 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.493341923 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.494124889 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.494131088 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.495788097 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.496220112 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.496249914 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.496638060 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.496649981 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.535973072 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.536521912 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.536539078 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.537275076 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.537278891 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.552972078 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.553260088 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.553334951 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.553483963 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.553483963 CEST49973443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.553498983 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.553507090 CEST4434997313.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.556689978 CEST49978443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.556719065 CEST4434997813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.556978941 CEST49978443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.557041883 CEST49978443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.557048082 CEST4434997813.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.592514038 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.592777014 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.592937946 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.592983961 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.592983961 CEST49974443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.592989922 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.592995882 CEST4434997413.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.596168041 CEST49979443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.596190929 CEST4434997913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.596223116 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.596313000 CEST49979443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.596471071 CEST49979443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.596484900 CEST4434997913.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.596508026 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.596579075 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.596756935 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.596781015 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.596817017 CEST49975443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.596829891 CEST4434997513.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.599755049 CEST49980443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.599802017 CEST4434998013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.599889040 CEST49980443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.600003958 CEST49980443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.600024939 CEST4434998013.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.635107994 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.635277033 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.635329008 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.635426998 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.635435104 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.635443926 CEST49976443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.635447025 CEST4434997613.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.638276100 CEST49981443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.638309002 CEST4434998113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:01.638381958 CEST49981443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.638593912 CEST49981443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:01.638609886 CEST4434998113.107.246.45192.168.2.4
      Oct 10, 2024 12:37:02.113461018 CEST4434997713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:02.114670992 CEST49977443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:02.114670992 CEST49977443192.168.2.413.107.246.45
      Oct 10, 2024 12:37:02.114692926 CEST4434997713.107.246.45192.168.2.4
      Oct 10, 2024 12:37:02.114710093 CEST4434997713.107.246.45192.168.2.4
      TimestampSource PortDest PortSource IPDest IP
      Oct 10, 2024 12:35:38.368580103 CEST53597491.1.1.1192.168.2.4
      Oct 10, 2024 12:35:38.372517109 CEST53619631.1.1.1192.168.2.4
      Oct 10, 2024 12:35:39.490533113 CEST53526991.1.1.1192.168.2.4
      Oct 10, 2024 12:35:40.463357925 CEST5543553192.168.2.41.1.1.1
      Oct 10, 2024 12:35:40.463582993 CEST5710053192.168.2.41.1.1.1
      Oct 10, 2024 12:35:40.475430012 CEST53554351.1.1.1192.168.2.4
      Oct 10, 2024 12:35:40.477363110 CEST53571001.1.1.1192.168.2.4
      Oct 10, 2024 12:35:42.390875101 CEST5900953192.168.2.41.1.1.1
      Oct 10, 2024 12:35:42.391591072 CEST5008853192.168.2.41.1.1.1
      Oct 10, 2024 12:35:42.397780895 CEST53590091.1.1.1192.168.2.4
      Oct 10, 2024 12:35:42.398369074 CEST53500881.1.1.1192.168.2.4
      Oct 10, 2024 12:35:45.380601883 CEST138138192.168.2.4192.168.2.255
      Oct 10, 2024 12:35:56.727335930 CEST53606821.1.1.1192.168.2.4
      Oct 10, 2024 12:36:15.808702946 CEST53537041.1.1.1192.168.2.4
      Oct 10, 2024 12:36:38.146981001 CEST53632071.1.1.1192.168.2.4
      Oct 10, 2024 12:36:38.679908991 CEST53503201.1.1.1192.168.2.4
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Oct 10, 2024 12:35:40.463357925 CEST192.168.2.41.1.1.10xe3dfStandard query (0)beststarsoffers.clickA (IP address)IN (0x0001)false
      Oct 10, 2024 12:35:40.463582993 CEST192.168.2.41.1.1.10x77acStandard query (0)beststarsoffers.click65IN (0x0001)false
      Oct 10, 2024 12:35:42.390875101 CEST192.168.2.41.1.1.10xc9dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
      Oct 10, 2024 12:35:42.391591072 CEST192.168.2.41.1.1.10x2a16Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Oct 10, 2024 12:35:40.475430012 CEST1.1.1.1192.168.2.40xe3dfNo error (0)beststarsoffers.click185.32.183.130A (IP address)IN (0x0001)false
      Oct 10, 2024 12:35:42.397780895 CEST1.1.1.1192.168.2.40xc9dbNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
      Oct 10, 2024 12:35:42.398369074 CEST1.1.1.1192.168.2.40x2a16No error (0)www.google.com65IN (0x0001)false
      Oct 10, 2024 12:35:53.630460978 CEST1.1.1.1192.168.2.40xa01cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Oct 10, 2024 12:35:53.630460978 CEST1.1.1.1192.168.2.40xa01cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Oct 10, 2024 12:36:05.917339087 CEST1.1.1.1192.168.2.40x4544No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      Oct 10, 2024 12:36:05.917339087 CEST1.1.1.1192.168.2.40x4544No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      Oct 10, 2024 12:36:23.577105045 CEST1.1.1.1192.168.2.40x9c06No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
      Oct 10, 2024 12:36:23.577105045 CEST1.1.1.1192.168.2.40x9c06No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
      Oct 10, 2024 12:36:51.792331934 CEST1.1.1.1192.168.2.40xdf51No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
      Oct 10, 2024 12:36:51.792331934 CEST1.1.1.1192.168.2.40xdf51No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
      • fs.microsoft.com
      • otelrules.azureedge.net
      • beststarsoffers.click
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.449735185.32.183.130803512C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 10, 2024 12:35:40.489275932 CEST456OUTGET /img/BftYnyQgrWDRxBpx HTTP/1.1
      Host: beststarsoffers.click
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Oct 10, 2024 12:35:41.159516096 CEST1236INHTTP/1.1 200 OK
      Content-Type: image/png
      X-Address: gin_throttle_mw_7200000000_8.46.123.33
      X-Ratelimit-Limit: 500
      X-Ratelimit-Remaining: 495
      X-Ratelimit-Reset: 1728560130
      Date: Thu, 10 Oct 2024 10:35:41 GMT
      Transfer-Encoding: chunked
      Data Raw: 32 32 37 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 6c 08 06 00 00 00 e0 fb c9 a5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 22 08 49 44 41 54 78 5e ed 9d 07 60 15 55 d6 c7 0f 09 5d 59 c5 82 28 82 20 88 6d 17 7b 43 11 51 51 11 d9 5d 57 5d 57 6c 14 45 14 45 74 2d 7c 8a 8a 65 01 5d d7 b6 ba 0a 16 14 e9 08 22 a0 a2 02 c2 8a 14 85 40 a2 88 2c bd 83 48 0d 84 f4 f9 ee ef bc 77 26 c3 23 60 02 49 78 49 e6 8f e3 b4 3b f3 66 ee fd cd 39 e7 96 99 54 f0 9c 24 54 a8 38 53 42 74 1e 2a 54 5c 29 04 33 54 5c 2a 04 33 54 5c 2a 04 33 54 5c 2a 04 73 1f 45 9d d1 a6 50 45 af 10 cc 7d 10 30 56 a8 50 c1 9f 72 73 73 a3 7b 42 15 95 42 30 0b 29 20 04 c6 d4 d4 54 b9 ee ba eb 64 c4 88 11 92 90 90 20 39 39 39 d1 14 a1 8a 42 61 3b 66 21 04 94 40 b8 79 f3 66 b9 fe fa eb 65 d2 a4 49 72 f0 c1 07 cb 90 21 43 e4 9a 6b ae 51 38 13 13 13 a3 a9 43 ed 8f 42 8b 59 40 f1 fc 02 e5 a6 4d 9b e4 da [TRUNCATED]
      Data Ascii: 2273PNGIHDRlsRGBgAMAapHYsod"IDATx^`U]Y( m{CQQ]W]WlEEt-|e]"@,Hw&#`IxI;f9T$T8SBt*T\)3T\*3T\*3T\*sEPE}0VPrss{BB0) Td 999Ba;f!@yfeIr!CkQ8CBY@MkU(T"ooQ>S2|F!o$SLJ*Iff&7t5JpB0CAKSNU(uN?1^d1*e@ud?j%))):}]6h\w.]JsLb#ruj){J]$%%VC*Af@YbEN`Ze%q?r**guzj3yRzL]n];p_sPhU^>}N8Y7aLjY4YgC\;;}=5uMz7i$Mcjt2KXvE4;</55{u_m[j:X'p=[_!+r7zmSmn7]wu>L$m\|^U4Kuy>H[V`k" 2}|(C8rA7%"\9z7so;S63X(_e%eb
      Oct 10, 2024 12:35:41.159681082 CEST1236INData Raw: 3f 83 ec bd f7 de f3 6b e6 41 0d 1c 38 d0 07 cd c0 33 77 6e 40 b6 6a d5 ca ab 5d bb b6 7f ae a0 a5 1c 30 60 80 9e c7 ce 6d bf 4f 88 80 42 38 77 57 b9 6c c7 74 40 69 bb e2 c3 0f 3f ac 43 d8 5c a5 85 07 54 07 67 38 98 fc 36 47 b6 39 ab 29 ce 8d eb
      Data Ascii: ?kA83wn@j]0`mOB8wWlt@i?C\Tg86G9)v&n'_8W[#cA=T@YdVVJt]>nIII/h9SNw}i:w$--!C<#Svr@3 GW-\P
      Oct 10, 2024 12:35:41.159715891 CEST448INData Raw: 45 32 7b 11 0d 8b 49 5a e2 51 20 20 2d d6 f1 e3 94 87 bc 67 26 d5 f5 9e 1c 5f cf 7b f2 cb 7a de ec 15 91 9a 79 66 56 c4 22 12 9b da ef 32 b1 6c 3d 4a c8 80 e2 fd a2 fc e0 b2 6b ea de bd bb 1e cb 75 73 2d 41 38 71 fd a8 ac c2 59 2a c1 34 88 ba 74
      Data Ascii: E2{IZQ -g&_{zyfV"2l=Jkus-A8qY*4teP[vk;vwNQPvk*^yZ{b|])\?Y [2(z!x+X=4ixbRx(4RRRt_Purk74eFuZz9
      Oct 10, 2024 12:35:41.159749031 CEST1236INData Raw: 23 5d bb 76 95 97 5f 7e d9 ff c8 02 db b8 8f 2b ae b8 42 5c cd 5e 07 26 73 8f ce 4b 88 0b 05 f4 a3 0c f3 e6 cd f3 af bb ac a8 d4 8e 60 a7 90 28 34 2b 50 e7 b2 75 19 50 59 67 62 d9 f6 bf f3 ce 3b 72 f2 c9 27 fb 23 c5 29 74 0a 94 c2 45 c1 42 25 3d
      Data Ascii: #]v_~+B\^&sK`(4+PuPYgb;r'#)tEB%=\/[t6(MvpSOWS8]HG?'E/G9X%O.L\|qws(&W_}im:7D~2j!.V,nyP-G)M$+A9(r
      Oct 10, 2024 12:35:41.159787893 CEST224INData Raw: bc 2b 2e c0 34 e8 f8 8a 2f ae 78 f6 ec d9 3e 44 26 7b da c9 58 0a 64 ee dc b9 5a c3 c6 35 77 ec d8 51 ff 08 14 62 1f b2 02 e0 f6 cc 4d f2 3b 7c 31 03 2b 74 fe 05 e7 2b 38 19 d9 a9 32 64 ce 5d b2 62 c7 54 e7 be 0d 4a 14 85 2a ba b6 ff c2 25 bb ff
      Data Ascii: +.4/x>D&{XdZ5wQbM;|1+t+82d]bTJ*%'zrn[r{rAuS1h{9Si/>'BosliPM?gJZF>O:&xk!V_ThEKj][\l)
      Oct 10, 2024 12:35:41.159816980 CEST1236INData Raw: 2a 2c 39 4f d4 72 b2 56 d1 b9 f5 13 f3 dc 3a 70 9a 2c 3f 80 95 50 04 48 11 c0 f2 59 19 b6 c5 8a 3c e0 38 d2 52 5b 27 0d f9 c7 3a 13 80 9e 71 c6 19 32 6d da 34 6d 6a 2a 0d 3a a0 41 87 15 c2 aa 55 ab 34 76 04 4a 5c 19 99 7a d4 51 47 e9 5f 1b 23 ce
      Data Ascii: *,9OrV:p,?PHY<8R[':q2m4mj*:AU4vJ\zQG_#xKBKK/{{]S2kQVlJTt22r?Mx@~?\.L,_h2B@I^/<Ebde{(t+cL:mQm&37
      Oct 10, 2024 12:35:41.159929037 CEST1236INData Raw: 8a 4d a6 ab 08 56 d6 fe 70 06 08 5b be 90 9e 89 76 4a f2 8d 5e ad c2 42 19 ec 6d c3 d2 62 71 81 9c f3 1e 48 cb 59 6c 8f 85 65 10 31 1f a0 05 a1 a4 c6 89 3b b2 1a 34 e9 98 93 59 0c 67 a3 fb 8c 06 65 ce 81 d8 87 55 a5 f6 c9 3e d6 a9 85 b2 9f 63 38
      Data Ascii: MVp[vJ^BmbqHYle1;4YgeU>c8SOZMp&gP"Fx/'A>_X_$.&56hoR>j]4;DJT,`<}XJ2u~'dfB,M7i$1+["|wt
      Oct 10, 2024 12:35:41.159965992 CEST1236INData Raw: 94 1c 43 19 60 39 19 6a c8 38 59 c4 be e2 d4 3e 81 69 70 ed 4d b1 70 12 a7 00 27 37 cc 76 e6 f4 95 f3 96 a3 41 48 03 c1 63 8f 3d a6 99 4a 1a 32 8d 8f 01 10 e0 13 ec f3 55 8b 75 db e6 3b 28 6f 93 d4 ac 35 92 43 ed bb 02 19 14 8d 24 cb 3e 9d 51 05
      Data Ascii: C`9j8Y>ipMp'7vAHc=J2Uu;(o5C$>Q|>XN!/S@FeY~:P[^J8)zJBvv{x*A2]TJqnN;:5Kqzr%3ra;b!$eLFBI0e(t9g
      Oct 10, 2024 12:35:41.160060883 CEST980INData Raw: b9 dd 08 e6 1e 38 a9 14 05 e1 e4 43 fc 3c 41 98 7f 3e 54 40 b3 45 f0 66 68 03 a5 a1 97 27 0c f7 8d a5 5c fc eb b7 32 34 e5 0e c9 70 50 aa fb 76 b5 ef 04 17 53 ee c3 e5 85 da 45 0e ce 04 07 67 25 4f 5a d4 ef 2e 17 37 bc c7 6d 8b 40 8b 0c 46 13 6f
      Data Ascii: 8C<A>T@Efh'\24pPvSEg%OZ.7m@Foyl2L(c3.rlLy]Xhh(tuyynP\a]L,sM40TEE2/;qiv|guPn/jxh5%N9"3.lgBA(!T4
      Oct 10, 2024 12:35:41.247884035 CEST7INData Raw: 0d 0a 30 0d 0a 0d 0a
      Data Ascii: 0
      Oct 10, 2024 12:35:41.261946917 CEST406OUTGET /favicon.ico HTTP/1.1
      Host: beststarsoffers.click
      Connection: keep-alive
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
      Referer: http://beststarsoffers.click/img/BftYnyQgrWDRxBpx
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9
      Oct 10, 2024 12:35:41.475812912 CEST257INHTTP/1.1 404 Not Found
      Content-Type: text/plain; charset=utf-8
      X-Address: gin_throttle_mw_7200000000_8.46.123.33
      X-Ratelimit-Limit: 500
      X-Ratelimit-Remaining: 494
      X-Ratelimit-Reset: 1728560130
      Date: Thu, 10 Oct 2024 10:35:41 GMT
      Content-Length: 0
      Oct 10, 2024 12:36:26.489249945 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.449736185.32.183.130803512C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Oct 10, 2024 12:36:25.503612995 CEST6OUTData Raw: 00
      Data Ascii:


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.44974123.60.203.209443
      TimestampBytes transferredDirectionData
      2024-10-10 10:35:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-10 10:35:44 UTC467INHTTP/1.1 200 OK
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      Content-Type: application/octet-stream
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      Server: ECAcc (lpl/EF67)
      X-CID: 11
      X-Ms-ApiVersion: Distribute 1.2
      X-Ms-Region: prod-weu-z1
      Cache-Control: public, max-age=195024
      Date: Thu, 10 Oct 2024 10:35:44 GMT
      Connection: close
      X-CID: 2


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.44974223.60.203.209443
      TimestampBytes transferredDirectionData
      2024-10-10 10:35:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
      Connection: Keep-Alive
      Accept: */*
      Accept-Encoding: identity
      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
      Range: bytes=0-2147483646
      User-Agent: Microsoft BITS/7.8
      Host: fs.microsoft.com
      2024-10-10 10:35:45 UTC535INHTTP/1.1 200 OK
      Content-Type: application/octet-stream
      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
      ApiVersion: Distribute 1.1
      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
      Cache-Control: public, max-age=194998
      Date: Thu, 10 Oct 2024 10:35:45 GMT
      Content-Length: 55
      Connection: close
      X-CID: 2
      2024-10-10 10:35:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


      Session IDSource IPSource PortDestination IPDestination Port
      2192.168.2.44974913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:24 UTC540INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:24 GMT
      Content-Type: text/plain
      Content-Length: 218853
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public
      Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
      ETag: "0x8DCE8165B436280"
      x-ms-request-id: b415ce4c-a01e-0053-0c33-1a8603000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103624Z-185b7d577bdt2k4f7f9nr1pp7s0000000210000000006z35
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:24 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
      2024-10-10 10:36:24 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
      2024-10-10 10:36:24 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
      2024-10-10 10:36:24 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
      2024-10-10 10:36:24 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
      2024-10-10 10:36:24 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
      2024-10-10 10:36:24 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
      2024-10-10 10:36:24 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
      2024-10-10 10:36:24 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
      2024-10-10 10:36:24 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


      Session IDSource IPSource PortDestination IPDestination Port
      3192.168.2.44975113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:25 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:25 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:25 GMT
      Content-Type: text/xml
      Content-Length: 450
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
      ETag: "0x8DC582BD4C869AE"
      x-ms-request-id: 8437bbaa-c01e-007a-1374-1ab877000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103625Z-185b7d577bdfx2dd0gsb231cq000000002a00000000041ya
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:25 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


      Session IDSource IPSource PortDestination IPDestination Port
      4192.168.2.44975213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:25 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:25 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:25 GMT
      Content-Type: text/xml
      Content-Length: 2980
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 8437bb86-c01e-007a-7474-1ab877000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103625Z-185b7d577bdfx2dd0gsb231cq0000000026g00000000bu50
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:25 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


      Session IDSource IPSource PortDestination IPDestination Port
      5192.168.2.44975413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:25 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:25 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:25 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB56D3AFB"
      x-ms-request-id: db47d9da-201e-0096-57d7-19ace6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103625Z-185b7d577bd6kqv2c47qpxmgb000000002b000000000m73a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      6192.168.2.44975013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:25 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:25 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:25 GMT
      Content-Type: text/xml
      Content-Length: 3788
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC2126A6"
      x-ms-request-id: a3a876a2-801e-008c-735a-1a7130000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103625Z-185b7d577bd787g6hpze00e34800000001w0000000000us3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:25 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


      Session IDSource IPSource PortDestination IPDestination Port
      7192.168.2.44975313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:25 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:25 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:25 GMT
      Content-Type: text/xml
      Content-Length: 2160
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA3B95D81"
      x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103625Z-17db6f7c8cfvzwz27u5rnq9kpc00000000m00000000057tn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 10:36:25 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


      Session IDSource IPSource PortDestination IPDestination Port
      8192.168.2.44975513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:26 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
      ETag: "0x8DC582B9964B277"
      x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-17db6f7c8cfqz2ks32p5b0eprg00000000m0000000007pdg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 10:36:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      9192.168.2.44975813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:26 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 467
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6C038BC"
      x-ms-request-id: 14c2f8e7-301e-0000-27cc-19eecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bdt2k4f7f9nr1pp7s00000001yg00000000bxuf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:26 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      10192.168.2.44975913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:26 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 632
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6E3779E"
      x-ms-request-id: daab1690-601e-0070-11cb-19a0c9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bdd4z6mz0c833nvec00000002b0000000009nk5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:26 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


      Session IDSource IPSource PortDestination IPDestination Port
      11192.168.2.44975713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:26 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
      ETag: "0x8DC582BB10C598B"
      x-ms-request-id: 1633ae45-701e-006f-7504-1aafc4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bdwmw4ckbc4ywwmwg00000001ug00000000d3uq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      12192.168.2.44975613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:26 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
      ETag: "0x8DC582B9F6F3512"
      x-ms-request-id: 285c93b5-901e-0083-048c-1abb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bdxdkz6n7f63e38800000000250000000007b47
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      13192.168.2.44976013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBAD04B7B"
      x-ms-request-id: c373b686-b01e-001e-567b-1a0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bdqh8w7ruf4kwucmw000000023g00000000ay2s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      14192.168.2.44976113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
      ETag: "0x8DC582BA310DA18"
      x-ms-request-id: 38c0e901-901e-0016-3f33-1aefe9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bdqh8w7ruf4kwucmw000000022000000000dhp4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      15192.168.2.44976313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
      ETag: "0x8DC582B9018290B"
      x-ms-request-id: ea19f6db-401e-0029-2f5f-1a9b43000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bd787g6hpze00e34800000001q000000000d1r5
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      16192.168.2.44976213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:26 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:26 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB344914B"
      x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103626Z-185b7d577bdhgg84qrpnm2d6w0000000029g00000000542g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      17192.168.2.44976413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:27 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:27 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
      ETag: "0x8DC582B9698189B"
      x-ms-request-id: 35b61c96-e01e-0052-1103-1ad9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103627Z-185b7d577bdchm66cr3227wnbw00000001ug00000000cg0g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      18192.168.2.44976513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:27 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:27 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA701121"
      x-ms-request-id: 797b9b47-101e-005a-1e2f-1a882b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103627Z-185b7d577bdx4h6cdqr6y962uw00000001gg00000000ks09
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      19192.168.2.44976713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:27 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:27 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8CEAC16"
      x-ms-request-id: aa894e1a-201e-0000-7cf8-19a537000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103627Z-185b7d577bdchm66cr3227wnbw00000001v000000000bkeq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      20192.168.2.44976613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:27 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:27 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA41997E3"
      x-ms-request-id: e268cc1a-b01e-001e-5327-1a0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103627Z-185b7d577bdwmw4ckbc4ywwmwg00000001t000000000fy4p
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      21192.168.2.44976813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:27 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:27 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:27 GMT
      Content-Type: text/xml
      Content-Length: 464
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97FB6C3C"
      x-ms-request-id: a705c86c-801e-0078-3b70-1abac6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103627Z-185b7d577bdf28b724ywa67gzn000000020g000000004yvh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:27 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


      Session IDSource IPSource PortDestination IPDestination Port
      22192.168.2.44976913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:27 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:27 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB7010D66"
      x-ms-request-id: 72a8b0b7-d01e-00ad-3c72-1ae942000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103627Z-185b7d577bdt2k4f7f9nr1pp7s000000020g000000008m1t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:28 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      23192.168.2.44977113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:28 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:28 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DACDF62"
      x-ms-request-id: 2e443ec0-d01e-0066-4b04-1aea17000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103628Z-185b7d577bdfx2dd0gsb231cq0000000024g00000000g477
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      24192.168.2.44977013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:28 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:28 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
      ETag: "0x8DC582B9748630E"
      x-ms-request-id: 538cf427-e01e-0071-4175-1a08e7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103628Z-185b7d577bdx4h6cdqr6y962uw00000001mg00000000bar2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      25192.168.2.44977213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:28 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:28 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
      ETag: "0x8DC582B9E8EE0F3"
      x-ms-request-id: 4d0bde35-401e-0048-306b-1a0409000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103628Z-185b7d577bdf28b724ywa67gzn00000001x000000000b8sw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      26192.168.2.44977313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:28 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:28 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:28 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C8E04C8"
      x-ms-request-id: 006c2e63-c01e-000b-0675-1ae255000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103628Z-185b7d577bd787g6hpze00e34800000001v0000000002vfe
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      27192.168.2.44977413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:28 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:29 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:28 GMT
      Content-Type: text/xml
      Content-Length: 428
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
      ETag: "0x8DC582BAC4F34CA"
      x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103628Z-17db6f7c8cfvzwz27u5rnq9kpc00000000gg0000000050xu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 10:36:29 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      28192.168.2.44977813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB32BB5CB"
      x-ms-request-id: c9beacfb-301e-0052-4e61-1a65d6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-185b7d577bd6kqv2c47qpxmgb000000002kg0000000018nx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      29192.168.2.44977713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5815C4C"
      x-ms-request-id: 935479ee-801e-008f-6f7b-1a2c5d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-185b7d577bdd97twt8zr6y8zrg00000002gg000000005s2x
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      30192.168.2.44977513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 499
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
      ETag: "0x8DC582B98CEC9F6"
      x-ms-request-id: b54c199e-501e-0047-79d7-1ace6c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-185b7d577bd6kqv2c47qpxmgb000000002k00000000028vk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      31192.168.2.44977613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B988EBD12"
      x-ms-request-id: 8cee974c-001e-005a-2e33-1ac3d0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-185b7d577bdd4z6mz0c833nvec000000028g00000000gve6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      32192.168.2.44977913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 494
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
      ETag: "0x8DC582BB8972972"
      x-ms-request-id: 9bc89f40-601e-0002-25fa-19a786000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-185b7d577bd6kqv2c47qpxmgb000000002cg00000000fb6h
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      33192.168.2.44978113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D43097E"
      x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-17db6f7c8cfrbg6x0qcg5vwtus00000000pg000000005mhd
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      34192.168.2.44978413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 486
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
      ETag: "0x8DC582B92FCB436"
      x-ms-request-id: 67f4a132-701e-0021-11f5-193d45000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-185b7d577bd6kqv2c47qpxmgb000000002e000000000bmak
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      35192.168.2.44978313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
      ETag: "0x8DC582BA909FA21"
      x-ms-request-id: a9a22b8f-501e-007b-21d3-195ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-185b7d577bdvng2dzp910e3fdc00000002gg0000000061xe
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      36192.168.2.44978213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:30 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:30 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:30 GMT
      Content-Type: text/xml
      Content-Length: 420
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
      ETag: "0x8DC582B9DAE3EC0"
      x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103630Z-17db6f7c8cfqz2ks32p5b0eprg00000000mg000000007en6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:30 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


      Session IDSource IPSource PortDestination IPDestination Port
      37192.168.2.44978513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:31 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:31 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:31 GMT
      Content-Type: text/xml
      Content-Length: 423
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
      ETag: "0x8DC582BB7564CE8"
      x-ms-request-id: df49ad61-f01e-0085-3604-1a88ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103631Z-185b7d577bdd4z6mz0c833nvec00000002ag00000000bedt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:31 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


      Session IDSource IPSource PortDestination IPDestination Port
      38192.168.2.44978613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:31 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:31 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:31 GMT
      Content-Type: text/xml
      Content-Length: 478
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
      ETag: "0x8DC582B9B233827"
      x-ms-request-id: dd82c002-401e-0016-14c9-1953e0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103631Z-185b7d577bdvng2dzp910e3fdc00000002fg00000000813w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:31 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      39192.168.2.44978813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:31 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:31 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:31 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
      ETag: "0x8DC582BB046B576"
      x-ms-request-id: 3723dc0c-001e-0065-5cfd-190b73000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103631Z-185b7d577bdhgg84qrpnm2d6w000000002a0000000004d0t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      40192.168.2.44978713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:31 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:31 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:31 GMT
      Content-Type: text/xml
      Content-Length: 404
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B95C61A3C"
      x-ms-request-id: ec6d0edf-201e-0085-4a36-1a34e3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103631Z-185b7d577bdvdf6b7wzrpm3w2w000000021000000000769d
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:31 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


      Session IDSource IPSource PortDestination IPDestination Port
      41192.168.2.44979013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:32 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:32 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:32 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7D702D0"
      x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103632Z-17db6f7c8cfqz2ks32p5b0eprg00000000p00000000072sp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      42192.168.2.44979113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:32 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:32 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:32 GMT
      Content-Type: text/xml
      Content-Length: 425
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BBA25094F"
      x-ms-request-id: 65db15ef-f01e-0085-668c-1a88ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103632Z-185b7d577bdqh8w7ruf4kwucmw000000022000000000dhx2
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:32 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


      Session IDSource IPSource PortDestination IPDestination Port
      43192.168.2.44979213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:32 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:32 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:32 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2BE84FD"
      x-ms-request-id: 4e00ab95-601e-000d-7029-1a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103632Z-185b7d577bdwmw4ckbc4ywwmwg00000001zg000000001kch
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:32 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      44192.168.2.44979313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:32 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:32 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:32 GMT
      Content-Type: text/xml
      Content-Length: 448
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
      ETag: "0x8DC582BB389F49B"
      x-ms-request-id: 53a4bd0f-c01e-00ad-6beb-1aa2b9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103632Z-17db6f7c8cfqz2ks32p5b0eprg00000000fg000000008nzc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:32 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


      Session IDSource IPSource PortDestination IPDestination Port
      45192.168.2.44979413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:33 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:32 GMT
      Content-Type: text/xml
      Content-Length: 491
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B98B88612"
      x-ms-request-id: acd8be42-501e-000a-16f9-190180000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103632Z-185b7d577bdf28b724ywa67gzn0000000220000000000x8z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:33 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      46192.168.2.44979613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:33 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:33 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:33 GMT
      Content-Type: text/xml
      Content-Length: 479
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989EE75B"
      x-ms-request-id: fe0b70c4-c01e-0034-0d8d-1a2af6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103633Z-185b7d577bdchm66cr3227wnbw00000001zg000000002b6g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      47192.168.2.44979513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:33 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:33 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:33 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
      ETag: "0x8DC582BAEA4B445"
      x-ms-request-id: 11f2cb3c-501e-0029-7ed1-19d0b8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103633Z-185b7d577bdcmhtqq5qad662uw00000002kg000000000rse
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:33 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      48192.168.2.44979713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:33 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:33 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:33 GMT
      Content-Type: text/xml
      Content-Length: 415
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
      ETag: "0x8DC582BA80D96A1"
      x-ms-request-id: 322ce975-a01e-001e-7304-1a49ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103633Z-185b7d577bdqh8w7ruf4kwucmw000000022000000000dhy8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


      Session IDSource IPSource PortDestination IPDestination Port
      49192.168.2.44979813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:33 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:33 GMT
      Content-Type: text/xml
      Content-Length: 471
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
      ETag: "0x8DC582B97E6FCDD"
      x-ms-request-id: 7572319a-e01e-0020-7831-1ade90000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103633Z-185b7d577bdt2k4f7f9nr1pp7s00000001yg00000000by2w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      50192.168.2.44979913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:33 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:33 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
      ETag: "0x8DC582B9C710B28"
      x-ms-request-id: 54db7b24-c01e-0079-66f9-19e51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103633Z-185b7d577bdvdf6b7wzrpm3w2w000000022g0000000044ry
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      51192.168.2.44980013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:34 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:34 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
      ETag: "0x8DC582BA54DCC28"
      x-ms-request-id: e1f0f3b9-901e-0048-2204-1ab800000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103634Z-185b7d577bdd97twt8zr6y8zrg00000002h000000000447v
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      52192.168.2.44980113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:34 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:34 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
      ETag: "0x8DC582BB7F164C3"
      x-ms-request-id: c972fac3-b01e-0097-34f9-194f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103634Z-185b7d577bd6kqv2c47qpxmgb000000002d000000000dv7y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      53192.168.2.44978913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:34 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:34 GMT
      Content-Type: text/xml
      Content-Length: 400
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
      ETag: "0x8DC582BB2D62837"
      x-ms-request-id: de1f8e53-401e-0064-5dfb-1954af000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103634Z-185b7d577bdqh8w7ruf4kwucmw000000027g0000000022fb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


      Session IDSource IPSource PortDestination IPDestination Port
      54192.168.2.44980213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:34 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:34 GMT
      Content-Type: text/xml
      Content-Length: 477
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
      ETag: "0x8DC582BA48B5BDD"
      x-ms-request-id: d19f014e-401e-0035-1170-1a82d8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103634Z-185b7d577bdgsgcm5251kab51w000000022000000000071w
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      55192.168.2.44980313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:34 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:34 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
      ETag: "0x8DC582B9FF95F80"
      x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103634Z-17db6f7c8cfrbg6x0qcg5vwtus00000000n000000000776y
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      56192.168.2.44980413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:34 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:34 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
      ETag: "0x8DC582BB650C2EC"
      x-ms-request-id: 3954938d-f01e-00aa-5ffb-198521000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103634Z-185b7d577bdhgg84qrpnm2d6w0000000025g00000000dk8e
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      57192.168.2.44980513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:34 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:34 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:34 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3EAF226"
      x-ms-request-id: 2c827ab8-101e-0079-2f05-1a5913000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103634Z-185b7d577bdhgg84qrpnm2d6w0000000028g000000006rfv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


      Session IDSource IPSource PortDestination IPDestination Port
      58192.168.2.44980613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:35 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:35 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:35 GMT
      Content-Type: text/xml
      Content-Length: 485
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
      ETag: "0x8DC582BB9769355"
      x-ms-request-id: d6b9a48e-001e-0017-5328-1a0c3c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103635Z-185b7d577bdxdkz6n7f63e3880000000021g00000000fqwv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:35 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      59192.168.2.44980813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:35 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:35 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:35 GMT
      Content-Type: text/xml
      Content-Length: 470
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
      ETag: "0x8DC582BBB181F65"
      x-ms-request-id: 4440e13f-b01e-003e-016e-1a8e41000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103635Z-185b7d577bd787g6hpze00e34800000001q000000000d1zx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:35 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      60192.168.2.44980713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:35 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:35 UTC471INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:35 GMT
      Content-Type: text/xml
      Content-Length: 411
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B989AF051"
      x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103635Z-17db6f7c8cfvzwz27u5rnq9kpc00000000f00000000051mh
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_MISS
      Accept-Ranges: bytes
      2024-10-10 10:36:35 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      61192.168.2.44980913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:35 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:35 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:35 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB556A907"
      x-ms-request-id: 0f8fe9c7-e01e-0020-59f9-19de90000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103635Z-185b7d577bdqh8w7ruf4kwucmw000000025g000000006fvb
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      62192.168.2.44981013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:35 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:35 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:35 GMT
      Content-Type: text/xml
      Content-Length: 502
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
      ETag: "0x8DC582BB6A0D312"
      x-ms-request-id: ec1d2ac3-501e-0035-7297-1ac923000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103635Z-185b7d577bdhgg84qrpnm2d6w0000000026g00000000ahnt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:35 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      63192.168.2.44981113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:35 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:36 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:35 GMT
      Content-Type: text/xml
      Content-Length: 407
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
      ETag: "0x8DC582B9D30478D"
      x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103635Z-185b7d577bdcmhtqq5qad662uw00000002eg000000009w1t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      64192.168.2.44981213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:36 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:36 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:36 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3F48DAE"
      x-ms-request-id: 2227bf9a-001e-00ad-7f75-1a554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103636Z-185b7d577bdhgg84qrpnm2d6w0000000024g00000000f44a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      65192.168.2.44981313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:36 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:36 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:36 GMT
      Content-Type: text/xml
      Content-Length: 408
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
      ETag: "0x8DC582BB9B6040B"
      x-ms-request-id: 0e570907-201e-003f-4105-1a6d94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103636Z-185b7d577bdchm66cr3227wnbw00000001tg00000000dns6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


      Session IDSource IPSource PortDestination IPDestination Port
      66192.168.2.44981413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:36 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:36 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:36 GMT
      Content-Type: text/xml
      Content-Length: 469
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
      ETag: "0x8DC582BB3CAEBB8"
      x-ms-request-id: 5c01f27a-b01e-0070-0a32-1a1cc0000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103636Z-185b7d577bdcmhtqq5qad662uw00000002d000000000dcev
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:36 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      67192.168.2.44981513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:36 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:36 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:36 GMT
      Content-Type: text/xml
      Content-Length: 416
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
      ETag: "0x8DC582BB5284CCE"
      x-ms-request-id: 607ee0fa-801e-0078-64cd-19bac6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103636Z-185b7d577bdd97twt8zr6y8zrg00000002cg00000000ehhc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


      Session IDSource IPSource PortDestination IPDestination Port
      68192.168.2.44981613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:36 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:36 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:36 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91EAD002"
      x-ms-request-id: 76375c60-d01e-0014-2f02-1aed58000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103636Z-185b7d577bdchm66cr3227wnbw00000001yg000000004qw0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      69192.168.2.44981713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:36 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:36 GMT
      Content-Type: text/xml
      Content-Length: 432
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
      ETag: "0x8DC582BAABA2A10"
      x-ms-request-id: 2c65b6c1-101e-0079-26fb-195913000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103636Z-185b7d577bdqh8w7ruf4kwucmw0000000260000000005u2a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


      Session IDSource IPSource PortDestination IPDestination Port
      70192.168.2.44981813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 475
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA740822"
      x-ms-request-id: 747f5216-101e-000b-0608-1a5e5c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-185b7d577bdxdkz6n7f63e3880000000025g0000000063ns
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      71192.168.2.44981913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 427
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
      ETag: "0x8DC582BB464F255"
      x-ms-request-id: ae768298-401e-005b-2b04-1a9c0c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-185b7d577bdwmw4ckbc4ywwmwg0000000200000000000gm0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


      Session IDSource IPSource PortDestination IPDestination Port
      72192.168.2.44982013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC491INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 474
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
      ETag: "0x8DC582BA4037B0D"
      x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-17db6f7c8cfrbg6x0qcg5vwtus00000000fg0000000079m8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      73192.168.2.44982113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 419
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
      ETag: "0x8DC582BA6CF78C8"
      x-ms-request-id: ef53c767-f01e-0071-1df9-19431c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-185b7d577bdvng2dzp910e3fdc00000002c000000000frt6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


      Session IDSource IPSource PortDestination IPDestination Port
      74192.168.2.44982213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 472
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
      ETag: "0x8DC582B984BF177"
      x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-17db6f7c8cfrbg6x0qcg5vwtus00000000fg0000000079n3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      75192.168.2.44982313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 405
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
      ETag: "0x8DC582B942B6AFF"
      x-ms-request-id: 124c4085-f01e-0096-13fa-1910ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-185b7d577bdd97twt8zr6y8zrg00000002hg000000003265
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


      Session IDSource IPSource PortDestination IPDestination Port
      76192.168.2.44982413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 468
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
      ETag: "0x8DC582BBA642BF4"
      x-ms-request-id: 8f0b4528-901e-0067-42c6-19b5cb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-185b7d577bdcmhtqq5qad662uw00000002fg000000007p9p
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


      Session IDSource IPSource PortDestination IPDestination Port
      77192.168.2.44982513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:37 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:37 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:37 GMT
      Content-Type: text/xml
      Content-Length: 174
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
      ETag: "0x8DC582B91D80E15"
      x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103637Z-17db6f7c8cfvzwz27u5rnq9kpc00000000eg000000004zmu
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:37 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


      Session IDSource IPSource PortDestination IPDestination Port
      78192.168.2.44982613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:38 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:38 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:38 GMT
      Content-Type: text/xml
      Content-Length: 1952
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
      ETag: "0x8DC582B956B0F3D"
      x-ms-request-id: 616dfc28-101e-0079-1870-1a5913000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103638Z-185b7d577bdf28b724ywa67gzn00000001zg000000006hq9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:38 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      79192.168.2.44982713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:38 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:38 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:38 GMT
      Content-Type: text/xml
      Content-Length: 958
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
      ETag: "0x8DC582BA0A31B3B"
      x-ms-request-id: 3d6ddcf7-401e-0047-76c9-198597000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103638Z-185b7d577bdqh8w7ruf4kwucmw0000000280000000000b9d
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:38 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


      Session IDSource IPSource PortDestination IPDestination Port
      80192.168.2.44982913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:38 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:38 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:38 GMT
      Content-Type: text/xml
      Content-Length: 2592
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
      ETag: "0x8DC582BB5B890DB"
      x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103638Z-17db6f7c8cfrbg6x0qcg5vwtus00000000p0000000006bxn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      X-Cache-Info: L1_T2
      Accept-Ranges: bytes
      2024-10-10 10:36:38 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


      Session IDSource IPSource PortDestination IPDestination Port
      81192.168.2.44982813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:38 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:38 UTC470INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:38 GMT
      Content-Type: text/xml
      Content-Length: 501
      Connection: close
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
      ETag: "0x8DC582BACFDAACD"
      x-ms-request-id: 99b3acd6-c01e-0046-32fd-192db9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103638Z-185b7d577bdhgg84qrpnm2d6w0000000025g00000000dkbz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:38 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


      Session IDSource IPSource PortDestination IPDestination Port
      82192.168.2.44983013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:38 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:38 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:38 GMT
      Content-Type: text/xml
      Content-Length: 3342
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
      ETag: "0x8DC582B927E47E9"
      x-ms-request-id: d6ef3fde-501e-0047-54cb-19ce6c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103638Z-185b7d577bdqh8w7ruf4kwucmw0000000280000000000ba7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:38 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


      Session IDSource IPSource PortDestination IPDestination Port
      83192.168.2.44983213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:39 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:39 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:39 GMT
      Content-Type: text/xml
      Content-Length: 2284
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
      ETag: "0x8DC582BCD58BEEE"
      x-ms-request-id: 7fefe6fd-f01e-0096-2e74-1a10ef000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103639Z-185b7d577bdfx2dd0gsb231cq0000000027g000000009gux
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:39 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


      Session IDSource IPSource PortDestination IPDestination Port
      84192.168.2.44983313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:39 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:39 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:39 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
      ETag: "0x8DC582BE3E55B6E"
      x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103639Z-17db6f7c8cfqz2ks32p5b0eprg00000000kg000000007mb7
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:39 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


      Session IDSource IPSource PortDestination IPDestination Port
      85192.168.2.44983413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:39 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:39 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:39 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC681E17"
      x-ms-request-id: 61b77f63-201e-003f-4681-1a6d94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103639Z-185b7d577bdxdkz6n7f63e3880000000026g00000000406z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      86192.168.2.44983613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:39 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:39 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:39 GMT
      Content-Type: text/xml
      Content-Length: 1356
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF66E42D"
      x-ms-request-id: eb55612a-501e-007b-0861-1a5ba2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103639Z-185b7d577bdgsgcm5251kab51w0000000210000000002h1t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:39 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      87192.168.2.44983513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:39 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:39 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:39 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
      ETag: "0x8DC582BE39DFC9B"
      x-ms-request-id: c8c7b876-b01e-0097-1bbd-194f33000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103639Z-185b7d577bdcmhtqq5qad662uw00000002eg000000009wbe
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:39 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


      Session IDSource IPSource PortDestination IPDestination Port
      88192.168.2.44983713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:39 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:39 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE017CAD3"
      x-ms-request-id: c2896e6f-a01e-006f-4982-1a13cd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103639Z-185b7d577bdqh8w7ruf4kwucmw000000026g000000004f42
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


      Session IDSource IPSource PortDestination IPDestination Port
      89192.168.2.44983813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE6431446"
      x-ms-request-id: de6efc93-701e-001e-3381-1af5e6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bdt2k4f7f9nr1pp7s00000001wg00000000h6ce
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      90192.168.2.44983913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE12A98D"
      x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bdd4z6mz0c833nvec000000029g00000000dvnt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


      Session IDSource IPSource PortDestination IPDestination Port
      91192.168.2.44984013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE022ECC5"
      x-ms-request-id: 2e445955-d01e-0066-2604-1aea17000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bdxdkz6n7f63e38800000000240000000009ay0
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      92192.168.2.44984113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE10A6BC1"
      x-ms-request-id: 7c7d4b66-601e-0001-1684-1afaeb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bdvng2dzp910e3fdc00000002c000000000frvx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


      Session IDSource IPSource PortDestination IPDestination Port
      93192.168.2.44984213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BE9DEEE28"
      x-ms-request-id: 3ace9705-201e-005d-4084-1aafb3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bdfx2dd0gsb231cq0000000027000000000ax6t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      94192.168.2.44984313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE12B5C71"
      x-ms-request-id: 0623e04f-c01e-00ad-796d-1aa2b9000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bd787g6hpze00e34800000001u0000000004rmg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      95192.168.2.44984413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:40 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDC22447"
      x-ms-request-id: 93575ddb-301e-001f-5b98-1aaa3a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bdfx2dd0gsb231cq0000000024000000000h47a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:40 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      96192.168.2.44984513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:40 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:41 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE055B528"
      x-ms-request-id: 54013aee-c01e-0079-7db5-19e51a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bd8m52vbwet1cqbbw00000002cg00000000dxkv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:41 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


      Session IDSource IPSource PortDestination IPDestination Port
      97192.168.2.44984613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:41 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:41 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:40 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1223606"
      x-ms-request-id: 74573768-701e-005c-3675-1abb94000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103640Z-185b7d577bdf28b724ywa67gzn000000020g000000004zmx
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:41 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      98192.168.2.44984713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:41 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:41 UTC591INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
      ETag: "0x8DC582BE7262739"
      x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103641Z-17db6f7c8cfqz2ks32p5b0eprg00000000kg000000007mer
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L2_T2
      X-Cache: TCP_REMOTE_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


      Session IDSource IPSource PortDestination IPDestination Port
      99192.168.2.44984813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:41 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:41 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDDEB5124"
      x-ms-request-id: ed34bfa3-901e-0015-1f08-1ab284000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103641Z-185b7d577bd6kqv2c47qpxmgb000000002k00000000029av
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      100192.168.2.44984913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:41 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:41 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDCB4853F"
      x-ms-request-id: 1971ff6c-801e-00a3-1d6b-1a7cfb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103641Z-185b7d577bdvdf6b7wzrpm3w2w00000001xg00000000fpqw
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:41 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      101192.168.2.44985013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:41 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:41 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB779FC3"
      x-ms-request-id: 48dac480-001e-002b-1ab7-1999f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103641Z-185b7d577bdhgg84qrpnm2d6w0000000025000000000e9ag
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      102192.168.2.44985113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:41 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:41 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:41 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFD43C07"
      x-ms-request-id: 8d697180-901e-005b-33fa-192005000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103641Z-185b7d577bdqh8w7ruf4kwucmw0000000280000000000bgq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


      Session IDSource IPSource PortDestination IPDestination Port
      103192.168.2.44985213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:42 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
      ETag: "0x8DC582BDD74D2EC"
      x-ms-request-id: 6172f31e-101e-00a2-6a06-1a9f2e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103642Z-185b7d577bdfx2dd0gsb231cq0000000024g00000000g4qp
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:42 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      104192.168.2.44985313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:42 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1427
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE56F6873"
      x-ms-request-id: b421ad3a-001e-0028-638c-1ac49f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103642Z-185b7d577bdgsgcm5251kab51w000000020g000000003s0m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:42 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


      Session IDSource IPSource PortDestination IPDestination Port
      105192.168.2.44985413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:42 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1390
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE3002601"
      x-ms-request-id: bff0cce5-c01e-002b-1ef8-196e00000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103642Z-185b7d577bdcmhtqq5qad662uw00000002cg00000000ec8f
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:42 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


      Session IDSource IPSource PortDestination IPDestination Port
      106192.168.2.44985513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:42 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1401
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
      ETag: "0x8DC582BE2A9D541"
      x-ms-request-id: 03826138-301e-0033-0528-1afa9c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103642Z-185b7d577bdcmhtqq5qad662uw00000002dg00000000crv8
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:42 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


      Session IDSource IPSource PortDestination IPDestination Port
      107192.168.2.44985613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:42 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:42 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1364
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB6AD293"
      x-ms-request-id: 82ce60d3-e01e-001f-1f8d-1a1633000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103642Z-185b7d577bdxdkz6n7f63e3880000000024g000000008hhf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      108192.168.2.44985713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:42 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:43 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:42 GMT
      Content-Type: text/xml
      Content-Length: 1391
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF58DC7E"
      x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103642Z-17db6f7c8cfvzwz27u5rnq9kpc00000000q0000000000van
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:43 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


      Session IDSource IPSource PortDestination IPDestination Port
      109192.168.2.44985813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:43 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:43 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1354
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0662D7C"
      x-ms-request-id: d40d243f-201e-005d-0dfb-19afb3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103643Z-185b7d577bdwmw4ckbc4ywwmwg00000001y000000000593m
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:43 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


      Session IDSource IPSource PortDestination IPDestination Port
      110192.168.2.44986013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:43 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:43 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCDD6400"
      x-ms-request-id: 09d10bfc-801e-00a3-727b-1a7cfb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103643Z-185b7d577bdqh8w7ruf4kwucmw000000022g00000000dmgg
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      111192.168.2.44986113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:43 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:43 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDF1E2608"
      x-ms-request-id: 7318af80-d01e-002b-2bb0-1925fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103643Z-185b7d577bdcmhtqq5qad662uw00000002fg000000007pnc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      112192.168.2.44986213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:43 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:43 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
      ETag: "0x8DC582BE8C605FF"
      x-ms-request-id: 0b77caee-501e-00a0-3370-1a9d9f000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103643Z-185b7d577bdt2k4f7f9nr1pp7s0000000200000000009d8g
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


      Session IDSource IPSource PortDestination IPDestination Port
      113192.168.2.44986313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:43 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:43 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:43 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
      ETag: "0x8DC582BDF497570"
      x-ms-request-id: 09e6c0c9-801e-00a3-7f82-1a7cfb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103643Z-185b7d577bdvng2dzp910e3fdc00000002bg00000000haf3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      114192.168.2.44986513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
      ETag: "0x8DC582BEA414B16"
      x-ms-request-id: ec3ff346-f01e-0003-5304-1a4453000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bdd4z6mz0c833nvec00000002bg000000008wcv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      115192.168.2.44986413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
      ETag: "0x8DC582BDC2EEE03"
      x-ms-request-id: 6411c5a0-901e-0083-0ae3-1abb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-17db6f7c8cfqz2ks32p5b0eprg00000000hg000000007x3s
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      116192.168.2.44986613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
      ETag: "0x8DC582BE1CC18CD"
      x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bd6tsgdmpfvwsf42g00000001k0000000000vk6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


      Session IDSource IPSource PortDestination IPDestination Port
      117192.168.2.44986713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB256F43"
      x-ms-request-id: 1df6ec6a-501e-00a3-34fb-19c0f2000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bdd97twt8zr6y8zrg00000002f0000000008k5t
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      118192.168.2.44986813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1403
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB866CDB"
      x-ms-request-id: 85276eba-d01e-007a-7a70-1af38c000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bd6tsgdmpfvwsf42g00000001b000000000evr3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


      Session IDSource IPSource PortDestination IPDestination Port
      119192.168.2.44986913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1366
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
      ETag: "0x8DC582BE5B7B174"
      x-ms-request-id: a3e885da-b01e-00ab-7633-1adafd000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bdqh8w7ruf4kwucmw000000023000000000bu4c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


      Session IDSource IPSource PortDestination IPDestination Port
      120192.168.2.44987013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
      ETag: "0x8DC582BE976026E"
      x-ms-request-id: a9076f8e-601e-0002-6a74-1aa786000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bdxdkz6n7f63e38800000000260000000005h1u
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


      Session IDSource IPSource PortDestination IPDestination Port
      121192.168.2.44987113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:44 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDC13EFEF"
      x-ms-request-id: bbcce40b-d01e-002b-7f04-1a25fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bd6kqv2c47qpxmgb000000002d000000000dvt3
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      122192.168.2.44987213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:44 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:45 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:44 GMT
      Content-Type: text/xml
      Content-Length: 1425
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6BD89A1"
      x-ms-request-id: aec7f75a-c01e-00a2-6574-1a2327000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103644Z-185b7d577bdf28b724ywa67gzn00000001x000000000b9er
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:45 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


      Session IDSource IPSource PortDestination IPDestination Port
      123192.168.2.44987313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:45 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:45 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1388
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
      ETag: "0x8DC582BDBD9126E"
      x-ms-request-id: e26421b9-b01e-001e-0725-1a0214000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103645Z-185b7d577bdchm66cr3227wnbw00000001v000000000bkzv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:45 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


      Session IDSource IPSource PortDestination IPDestination Port
      124192.168.2.44987513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:45 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:45 UTC591INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
      ETag: "0x8DC582BDB813B3F"
      x-ms-request-id: e28c1875-001e-00ad-40e2-1a554b000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103645Z-17db6f7c8cfrbg6x0qcg5vwtus00000000p0000000006c4r
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L2_T2
      X-Cache: TCP_REMOTE_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:45 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      125192.168.2.44987413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:45 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:45 UTC584INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
      ETag: "0x8DC582BE7C66E85"
      x-ms-request-id: ecb94678-501e-0035-51d8-1ac923000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103645Z-17db6f7c8cfvzwz27u5rnq9kpc00000000p0000000003hb0
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L1_T2
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:45 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      126192.168.2.44987613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:45 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:45 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1405
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
      ETag: "0x8DC582BE89A8F82"
      x-ms-request-id: 35b91e5e-e01e-0052-1204-1ad9df000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103645Z-185b7d577bdchm66cr3227wnbw00000001yg000000004r8z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


      Session IDSource IPSource PortDestination IPDestination Port
      127192.168.2.44987713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:45 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:45 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:45 GMT
      Content-Type: text/xml
      Content-Length: 1368
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE51CE7B3"
      x-ms-request-id: 738a3729-901e-0083-32fa-19bb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103645Z-185b7d577bdfx2dd0gsb231cq0000000026g00000000buwm
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:45 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


      Session IDSource IPSource PortDestination IPDestination Port
      128192.168.2.44987813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:46 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:46 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1415
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDCE9703A"
      x-ms-request-id: 50184583-301e-0052-5bc1-1965d6000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103646Z-185b7d577bdxdkz6n7f63e388000000002800000000005ry
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:46 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      129192.168.2.44987913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:46 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:46 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1378
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE584C214"
      x-ms-request-id: 17a4aa42-901e-007b-5170-1aac50000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103646Z-185b7d577bdcmhtqq5qad662uw00000002eg000000009wpk
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:46 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      130192.168.2.44988013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:46 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:46 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1407
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE687B46A"
      x-ms-request-id: 8b76981a-801e-0067-118f-1afe30000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103646Z-185b7d577bdgsgcm5251kab51w000000021g000000001d0c
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:46 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      131192.168.2.44988113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:46 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:46 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1370
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
      ETag: "0x8DC582BDE62E0AB"
      x-ms-request-id: d01ace37-c01e-007a-09fb-19b877000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103646Z-185b7d577bdcmhtqq5qad662uw00000002dg00000000cs05
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:46 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      132192.168.2.44988213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:46 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:46 UTC591INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1397
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE156D2EE"
      x-ms-request-id: 63590950-201e-0085-2bd8-1a34e3000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103646Z-17db6f7c8cfvzwz27u5rnq9kpc00000000fg000000004pku
      x-fd-int-roxy-purgeid: 0
      X-Cache-Info: L2_T2
      X-Cache: TCP_REMOTE_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


      Session IDSource IPSource PortDestination IPDestination Port
      133192.168.2.44988313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:46 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:46 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:46 GMT
      Content-Type: text/xml
      Content-Length: 1360
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
      ETag: "0x8DC582BEDC8193E"
      x-ms-request-id: 9941c1a9-101e-0028-0e76-1a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103646Z-185b7d577bd787g6hpze00e34800000001rg000000009zf9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      134192.168.2.44988713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:47 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:47 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1377
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
      ETag: "0x8DC582BEAFF0125"
      x-ms-request-id: 030cf650-301e-001f-7c34-1aaa3a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103647Z-185b7d577bdxdkz6n7f63e38800000000260000000005h6a
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:47 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


      Session IDSource IPSource PortDestination IPDestination Port
      135192.168.2.44988413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:47 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:47 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1406
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
      ETag: "0x8DC582BEB16F27E"
      x-ms-request-id: cae23675-201e-000c-68d0-1979c4000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103647Z-185b7d577bd6kqv2c47qpxmgb000000002bg00000000hkpq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:47 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


      Session IDSource IPSource PortDestination IPDestination Port
      136192.168.2.44988513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:47 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:47 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1369
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
      ETag: "0x8DC582BE32FE1A2"
      x-ms-request-id: bb48d134-d01e-002b-09d0-1925fb000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103647Z-185b7d577bdd4z6mz0c833nvec00000002cg000000006wpv
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:47 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


      Session IDSource IPSource PortDestination IPDestination Port
      137192.168.2.44988613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:47 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:47 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1414
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BE03B051D"
      x-ms-request-id: 993ed4eb-101e-0028-1375-1a8f64000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103647Z-185b7d577bd6kqv2c47qpxmgb000000002g0000000007erc
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:47 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      138192.168.2.44988813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:47 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:47 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:47 GMT
      Content-Type: text/xml
      Content-Length: 1399
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
      ETag: "0x8DC582BE0A2434F"
      x-ms-request-id: 90434084-801e-0035-1074-1a752a000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103647Z-185b7d577bdf28b724ywa67gzn00000002100000000031v6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


      Session IDSource IPSource PortDestination IPDestination Port
      139192.168.2.44989113.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:48 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1372
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
      ETag: "0x8DC582BE6669CA7"
      x-ms-request-id: 4ceaf03b-401e-0048-6861-1a0409000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bd6kqv2c47qpxmgb000000002eg00000000a9wz
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:48 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


      Session IDSource IPSource PortDestination IPDestination Port
      140192.168.2.44988913.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:48 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1409
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
      ETag: "0x8DC582BDFC438CF"
      x-ms-request-id: 96709a69-a01e-000d-548c-1ad1ea000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bdf28b724ywa67gzn00000001ug00000000hca6
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:48 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


      Session IDSource IPSource PortDestination IPDestination Port
      141192.168.2.44989013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:48 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1362
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE54CA33F"
      x-ms-request-id: 738ca5f8-901e-0083-1dfb-19bb55000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bdd97twt8zr6y8zrg00000002k0000000001vqt
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      142192.168.2.44989213.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:48 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1408
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE1038EF2"
      x-ms-request-id: f11192ad-301e-0000-0b8e-1aeecc000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bdgsgcm5251kab51w0000000210000000002hdq
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:48 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


      Session IDSource IPSource PortDestination IPDestination Port
      143192.168.2.44989313.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:48 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1371
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
      ETag: "0x8DC582BED3D048D"
      x-ms-request-id: 10bd93d2-301e-0020-5b61-1a6299000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bd6tsgdmpfvwsf42g00000001f00000000071c4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:48 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


      Session IDSource IPSource PortDestination IPDestination Port
      144192.168.2.44989413.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:49 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1389
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE0F427E7"
      x-ms-request-id: 2ca1e14f-d01e-0066-4b8f-1aea17000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bd6tsgdmpfvwsf42g00000001eg000000007nk4
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:49 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


      Session IDSource IPSource PortDestination IPDestination Port
      145192.168.2.44989613.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:49 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1395
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDEC600CC"
      x-ms-request-id: f8cb2f91-401e-00a3-3af6-198b09000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bdhgg84qrpnm2d6w00000000270000000009vxf
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:49 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


      Session IDSource IPSource PortDestination IPDestination Port
      146192.168.2.44989513.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:49 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:48 GMT
      Content-Type: text/xml
      Content-Length: 1352
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
      ETag: "0x8DC582BDD0A87E5"
      x-ms-request-id: 7949e51e-201e-0000-0933-1aa537000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103648Z-185b7d577bdvdf6b7wzrpm3w2w0000000230000000003024
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:49 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


      Session IDSource IPSource PortDestination IPDestination Port
      147192.168.2.44989713.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:48 UTC192OUTGET /rules/rule702650v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:49 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1358
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
      ETag: "0x8DC582BDEA1B544"
      x-ms-request-id: 40d19b8a-001e-0082-1975-1a5880000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103649Z-185b7d577bdhgg84qrpnm2d6w0000000027g000000008da9
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:49 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69 61 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" /> <F T="2">


      Session IDSource IPSource PortDestination IPDestination Port
      148192.168.2.44989813.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:49 UTC192OUTGET /rules/rule703101v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:49 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1393
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
      ETag: "0x8DC582BE0F93037"
      x-ms-request-id: feef1373-301e-0096-48fd-19e71d000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103649Z-185b7d577bd8m52vbwet1cqbbw00000002f0000000009acn
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 31 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 41 54 53 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 41 54 53 22
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMATS"


      Session IDSource IPSource PortDestination IPDestination Port
      149192.168.2.44990013.107.246.45443
      TimestampBytes transferredDirectionData
      2024-10-10 10:36:49 UTC192OUTGET /rules/rule702901v1s19.xml HTTP/1.1
      Connection: Keep-Alive
      Accept-Encoding: gzip
      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
      Host: otelrules.azureedge.net
      2024-10-10 10:36:49 UTC563INHTTP/1.1 200 OK
      Date: Thu, 10 Oct 2024 10:36:49 GMT
      Content-Type: text/xml
      Content-Length: 1411
      Connection: close
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Vary: Accept-Encoding
      Cache-Control: public, max-age=604800, immutable
      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
      ETag: "0x8DC582BE53FACDA"
      x-ms-request-id: 037fbc36-401e-002a-5ede-1ac62e000000
      x-ms-version: 2018-03-28
      x-azure-ref: 20241010T103649Z-17db6f7c8cfvzwz27u5rnq9kpc00000000ng00000000440z
      x-fd-int-roxy-purgeid: 0
      X-Cache: TCP_HIT
      Accept-Ranges: bytes
      2024-10-10 10:36:49 UTC1411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 61 6e 61 67 65 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54
      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantT


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:06:35:33
      Start date:10/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:2
      Start time:06:35:36
      Start date:10/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1616,i,16152024786537360462,14713903537601386041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:3
      Start time:06:35:39
      Start date:10/10/2024
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://beststarsoffers.click/img/BftYnyQgrWDRxBpx"
      Imagebase:0x7ff76e190000
      File size:3'242'272 bytes
      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly