Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/

Overview

General Information

Sample URL:https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=am
Analysis ID:1531089
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 2924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2188,i,16729779623628602900,917229578028405115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to http://fisiopopriopreto.com.br/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to https://mertmodel.com/o/?c3y9bzm2nv8xx29uzszyyw5kpvjxzg9trwc9jnvpzd1vu0vsmtawotiwmjrvmdiwotewmda=n0123n
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 95.100.63.156
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCJDKzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/fisiopopriopreto.com.br/ HTTP/1.1Host: www.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCJDKzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=R1iheNi9-nfqGq2Ry1idnadbnkf_ZcLGW81J-tB3GxYWsDf4KvycC5cv5NNvaUfAh6QmeB1T16eupzVmNBMI7jvzwGEfUAN1LR5yl5TjhvE-ms6umXVSUJy_00-IrJMvcdkYEV1a9dI-2X6LhyoMga8JVKDCGNK6vuyrEi5rsVZAq4gDbRroek0DqH6Q1hc
Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX29uZSZyYW5kPVJXZG9TRWc9JnVpZD1VU0VSMTAwOTIwMjRVMDIwOTEwMDA=N0123N HTTP/1.1Host: mertmodel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mertmodel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mertmodel.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPVJXZG9TRWc9JnVpZD1VU0VSMTAwOTIwMjRVMDIwOTEwMDA=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MvK5uZsMP5tPYcR&MD=wa8u8uDb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MvK5uZsMP5tPYcR&MD=wa8u8uDb HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: fisiopopriopreto.com.brConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: fisiopopriopreto.com.br
Source: global trafficDNS traffic detected: DNS query: mertmodel.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Thu, 10 Oct 2024 18:56:14 GMTvary: Accept-Encodingalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 95.100.63.156:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2188,i,16729779623628602900,917229578028405115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2188,i,16729779623628602900,917229578028405115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mertmodel.com
78.142.209.33
truefalse
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        unknown
        fisiopopriopreto.com.br
        162.240.13.101
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/false
              unknown
              http://fisiopopriopreto.com.br/false
                unknown
                https://mertmodel.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPVJXZG9TRWc9JnVpZD1VU0VSMTAwOTIwMjRVMDIwOTEwMDA=N0123Nfalse
                  unknown
                  https://www.google.com/amp/fisiopopriopreto.com.br/false
                    unknown
                    https://mertmodel.com/favicon.icofalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.186.68
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      78.142.209.33
                      mertmodel.comTurkey
                      209853VERIDYENVeridyenBilisimTeknolojileriSanayiveTicaretLifalse
                      162.240.13.101
                      fisiopopriopreto.com.brUnited States
                      46606UNIFIEDLAYER-AS-1USfalse
                      IP
                      192.168.2.4
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1531089
                      Start date and time:2024-10-10 20:55:13 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 56s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:7
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal48.win@17/2@6/5
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.186.78, 64.233.166.84, 34.104.35.123, 88.221.110.91, 2.16.100.168, 192.229.221.95, 52.165.164.15, 20.242.39.171, 172.217.18.3
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                      • VT rate limit hit for: https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:very short file (no magic)
                      Category:downloaded
                      Size (bytes):1
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3:v:v
                      MD5:68B329DA9893E34099C7D8AD5CB9C940
                      SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                      SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                      SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                      Malicious:false
                      Reputation:low
                      URL:https://mertmodel.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPVJXZG9TRWc9JnVpZD1VU0VSMTAwOTIwMjRVMDIwOTEwMDA=N0123N
                      Preview:.
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 10, 2024 20:56:09.489823103 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:09.489886045 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:09.489962101 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:09.490189075 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:09.490222931 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:09.490293026 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:09.490313053 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:09.490340948 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:09.490719080 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:09.490736008 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.150648117 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.150950909 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.150969982 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.151590109 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.151824951 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.151845932 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.152724981 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.152795076 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.153477907 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.153553963 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.153691053 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.153784037 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.154139042 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.154153109 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.154455900 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.154545069 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.205459118 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.205529928 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.205591917 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.251502037 CEST49675443192.168.2.4173.222.162.32
                      Oct 10, 2024 20:56:10.251538992 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.440310955 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.440586090 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.440640926 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.442004919 CEST49736443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.442024946 CEST44349736142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.444364071 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.487478018 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.692589045 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.692787886 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.692857027 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.693013906 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.693036079 CEST44349735142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:10.693047047 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:10.693078041 CEST49735443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:11.057694912 CEST4973980192.168.2.4162.240.13.101
                      Oct 10, 2024 20:56:11.062819004 CEST8049739162.240.13.101192.168.2.4
                      Oct 10, 2024 20:56:11.062916040 CEST4973980192.168.2.4162.240.13.101
                      Oct 10, 2024 20:56:11.064989090 CEST4973980192.168.2.4162.240.13.101
                      Oct 10, 2024 20:56:11.071536064 CEST8049739162.240.13.101192.168.2.4
                      Oct 10, 2024 20:56:11.645230055 CEST8049739162.240.13.101192.168.2.4
                      Oct 10, 2024 20:56:11.687670946 CEST4973980192.168.2.4162.240.13.101
                      Oct 10, 2024 20:56:11.767936945 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:11.768045902 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:11.768127918 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:11.768357992 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:11.768378019 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:11.782758951 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:11.782779932 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:11.783051014 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:11.783051014 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:11.783184052 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:12.424968004 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:12.425369024 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:12.425389051 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:12.425837994 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:12.426121950 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:12.426191092 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:12.470913887 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:12.509062052 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:12.509490013 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:12.509556055 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:12.511200905 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:12.511281967 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:12.512222052 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:12.512398958 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:12.512413025 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:12.512475014 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:12.564671040 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:12.564729929 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:12.611592054 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:12.863774061 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:12.863887072 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:12.863971949 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:12.866307020 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:12.866344929 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.057952881 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.060179949 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.060261965 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.065426111 CEST49740443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.065470934 CEST4434974078.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.119848967 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.119972944 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.120083094 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.120306015 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.120327950 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.544028044 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.544256926 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.547184944 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.547213078 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.547738075 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.576185942 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.619484901 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.840539932 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.840663910 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.840981960 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.841483116 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.841526031 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.841561079 CEST49742443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.841578007 CEST4434974295.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.936923027 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.958080053 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.958154917 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.959651947 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.961338997 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.961555004 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:13.961721897 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:13.966029882 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.966116905 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:13.966203928 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.966687918 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:13.966725111 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.003478050 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:14.340882063 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:14.341038942 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:14.341160059 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:14.341715097 CEST49743443192.168.2.478.142.209.33
                      Oct 10, 2024 20:56:14.341761112 CEST4434974378.142.209.33192.168.2.4
                      Oct 10, 2024 20:56:14.686459064 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.686548948 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:14.688122988 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:14.688150883 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.688483000 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.689517021 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:14.731415987 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.985305071 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.985460043 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.985524893 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:14.986157894 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:14.986195087 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:14.986222029 CEST49744443192.168.2.495.100.63.156
                      Oct 10, 2024 20:56:14.986237049 CEST4434974495.100.63.156192.168.2.4
                      Oct 10, 2024 20:56:16.652091026 CEST8049739162.240.13.101192.168.2.4
                      Oct 10, 2024 20:56:16.652502060 CEST4973980192.168.2.4162.240.13.101
                      Oct 10, 2024 20:56:18.942462921 CEST4973980192.168.2.4162.240.13.101
                      Oct 10, 2024 20:56:18.947732925 CEST8049739162.240.13.101192.168.2.4
                      Oct 10, 2024 20:56:22.463910103 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:22.464097023 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:22.464248896 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:22.565502882 CEST49741443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:56:22.565571070 CEST44349741142.250.186.68192.168.2.4
                      Oct 10, 2024 20:56:23.106997967 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:23.107089043 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:23.107269049 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:23.108236074 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:23.108266115 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:23.854532003 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:23.854629993 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:23.857009888 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:23.857021093 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:23.857361078 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:23.905700922 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:25.351692915 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:25.395478010 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.586177111 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.586232901 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.586255074 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.586308956 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:25.586340904 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.586360931 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.586396933 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:25.586421967 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:25.586558104 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.586631060 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:25.586646080 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.588715076 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:25.588779926 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:26.259722948 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:26.259723902 CEST49745443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:56:26.259790897 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:26.259826899 CEST44349745172.202.163.200192.168.2.4
                      Oct 10, 2024 20:56:27.764833927 CEST4972380192.168.2.42.19.126.163
                      Oct 10, 2024 20:56:27.806494951 CEST80497232.19.126.163192.168.2.4
                      Oct 10, 2024 20:56:27.806653976 CEST4972380192.168.2.42.19.126.163
                      Oct 10, 2024 20:57:02.875232935 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:02.875330925 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:02.875488997 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:02.875705004 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:02.875725031 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:02.972166061 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:02.972193956 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:02.972336054 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:02.972623110 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:02.972630024 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:03.597214937 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.600671053 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.600671053 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.600745916 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.601171017 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.615550995 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.663398981 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.894593000 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.894651890 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.894694090 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.894797087 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.894870996 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.894917965 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.895101070 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.895486116 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.895567894 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.895617962 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.895632982 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.895663023 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.895787954 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.897449017 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.899208069 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.899208069 CEST49751443192.168.2.4172.202.163.200
                      Oct 10, 2024 20:57:03.899240971 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:03.899262905 CEST44349751172.202.163.200192.168.2.4
                      Oct 10, 2024 20:57:05.113055944 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:05.113121033 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:05.114483118 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:05.114490032 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:05.115014076 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:05.122005939 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:05.167397022 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.872462988 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.872529030 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.872584105 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:08.872596979 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.872648954 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:08.961587906 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.961652040 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.961656094 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:08.961680889 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.961704016 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:08.961714983 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:08.963666916 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.963715076 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:08.963717937 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.963745117 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:08.963773012 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:08.963781118 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.051934958 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.051979065 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.052000999 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.052009106 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.052036047 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.052054882 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.053247929 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.053288937 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.053306103 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.053314924 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.053338051 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.053354025 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.055110931 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.055152893 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.055166960 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.055177927 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.055191040 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.055210114 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.056832075 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.056879044 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.056888103 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.056905985 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.056930065 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.056941032 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.142762899 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.142824888 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.142833948 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.142853975 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.142873049 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.142887115 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.144381046 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.144424915 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.144448042 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.144454956 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.144484043 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.144500971 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.146255970 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.146297932 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.146317005 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.146323919 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.146348953 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.146368980 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.147140980 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.147181988 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.147201061 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.147207022 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.147228956 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.147252083 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.148967028 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.149010897 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.149027109 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.149034977 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.149055958 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.149069071 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150619984 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150660038 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150681019 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150687933 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150711060 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150728941 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150768042 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150815010 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150820971 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150880098 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150916100 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150923014 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150938034 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150948048 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150960922 CEST49752443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.150960922 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.150975943 CEST4434975213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.201205015 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.201297045 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.201400995 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.202305079 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.202330112 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.202410936 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.203001022 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.203038931 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.204166889 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.204251051 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.204319954 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.204453945 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.204467058 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.204535961 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.204570055 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.205033064 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.205096006 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.205256939 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.205389977 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.205409050 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.206439972 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.206469059 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.206545115 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.206655025 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.206684113 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.856666088 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.857052088 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.857358932 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.858701944 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.858701944 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.858741999 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.858760118 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.859455109 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.859541893 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.860160112 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.860173941 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.860884905 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.860886097 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.860975981 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.861016035 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.864394903 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.866060972 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.866086960 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.866832972 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.866846085 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.928889990 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.933680058 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.933717012 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.934511900 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.934524059 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.957655907 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.957706928 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.957866907 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.958077908 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.958079100 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.958225965 CEST49756443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.958255053 CEST4434975613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.959846973 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.959902048 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.960050106 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.960087061 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.961220026 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.961272955 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.961304903 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.961304903 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.961304903 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.961589098 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.961896896 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.961944103 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.962060928 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.962213993 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.964143038 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.964143038 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.964184999 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.964215994 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.964227915 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.964302063 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.964339972 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.964351892 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.964384079 CEST49754443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.964399099 CEST4434975413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.965589046 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.965604067 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.966308117 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.966617107 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.969587088 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.969645023 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.969698906 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.971153975 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.971172094 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.971209049 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.971332073 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.971349955 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.971410990 CEST49755443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.971415997 CEST4434975513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.973671913 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.973711014 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:09.975373983 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.975565910 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:09.975596905 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.036458015 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.036519051 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.037020922 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.037193060 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.037194014 CEST49758443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.037219048 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.037240028 CEST4434975813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.041599035 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.041682005 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.045772076 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.045772076 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.045855045 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.266524076 CEST49757443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.266597986 CEST4434975713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.665580034 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.666382074 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.666382074 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.666402102 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.666415930 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.675220966 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.676650047 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.676666021 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.677061081 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.677067995 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.724347115 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.724535942 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.724821091 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.724880934 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.725121975 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.725135088 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.725233078 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.725253105 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.725651026 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.725661039 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.846462965 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.847635984 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.847695112 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:10.848988056 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:10.849000931 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.106481075 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.106641054 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.106702089 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.107183933 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.107213974 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.107239962 CEST49760443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.107254028 CEST4434976013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.109572887 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.109935999 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.109992027 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.111432076 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.111464977 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.111491919 CEST49761443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.111506939 CEST4434976113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.118508101 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.118529081 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.118578911 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.119287014 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.119297981 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.121170998 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.121265888 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.121331930 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.121649027 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.121685982 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.189060926 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.189218044 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.189290047 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.192702055 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.192842007 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.192909956 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.194590092 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.194590092 CEST49762443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.194626093 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.194648981 CEST4434976213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.196790934 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.196813107 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.196862936 CEST49759443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.196877003 CEST4434975913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.203035116 CEST49766443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.203067064 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.203129053 CEST49766443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.204140902 CEST49766443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.204224110 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.206868887 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.206880093 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.206931114 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.207200050 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.207207918 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.353768110 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.353905916 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.353965044 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.354079962 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.354079962 CEST49763443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.354100943 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.354123116 CEST4434976313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.358237982 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.358324051 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:11.358392000 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.358647108 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:11.358669043 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.177506924 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:12.177546978 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:12.177678108 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:12.180110931 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:12.180126905 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:12.306950092 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.312067986 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.312086105 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.316462040 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.316466093 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.356820107 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.357350111 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.357383966 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.360071898 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.360075951 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.370919943 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.371198893 CEST49766443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.371213913 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.372042894 CEST49766443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.372052908 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.406171083 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.406757116 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.406774998 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.407486916 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.407490015 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.454593897 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.454739094 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.455718040 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.455718040 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.455832958 CEST49764443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.455847025 CEST4434976413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.458688974 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.458712101 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.459701061 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.459875107 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.459880114 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.467355967 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.468722105 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.468782902 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.469073057 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.469086885 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.527045965 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.527918100 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.528901100 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.528948069 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.528948069 CEST49765443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.528959990 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.528965950 CEST4434976513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.531375885 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.531464100 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.531651020 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.531651020 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.531739950 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.561726093 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.561882019 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.562067986 CEST49766443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.562155962 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.562283993 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.563833952 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.566896915 CEST49766443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.566907883 CEST4434976613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.568361998 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.568361998 CEST49767443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.568373919 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.568383932 CEST4434976713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.584165096 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.584213972 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.585082054 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.585508108 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.585513115 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.585521936 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.585541010 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.585640907 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.585830927 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.585838079 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.618638039 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.618786097 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.618966103 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.619227886 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.619227886 CEST49768443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.619246960 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.619256973 CEST4434976813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.625586033 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.625612974 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.629745960 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.629745960 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:12.629770041 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:12.961924076 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:12.962429047 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:12.962455988 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:12.963561058 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:12.964927912 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:12.965013981 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:13.016469955 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:13.373153925 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.373629093 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.373642921 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.374116898 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.374120951 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.481616974 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.482167006 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.482198954 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.483304977 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.483311892 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.494689941 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.495066881 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.495086908 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.495595932 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.495615005 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.497545958 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.497873068 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.497931957 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.498217106 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.498230934 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.588969946 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.589500904 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.589514971 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.589931965 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.589950085 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.596332073 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.596472025 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.596529961 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.598702908 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.598702908 CEST49770443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.598723888 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.598737001 CEST4434977013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.601068974 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.601118088 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.601192951 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.601285934 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.601291895 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.668021917 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.668092012 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.668162107 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.668260098 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.668282032 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.668296099 CEST49772443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.668302059 CEST4434977213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.670582056 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.670631886 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.670706987 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.670841932 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.670846939 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.680119038 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.680273056 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.680332899 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.680371046 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.680382013 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.680413008 CEST49773443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.680418015 CEST4434977313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.682734966 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.682765961 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.682825089 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.682960033 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.682971954 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.727917910 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.728053093 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.728111982 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.728187084 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.728187084 CEST49771443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.728229046 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.728255033 CEST4434977113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.729830027 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.729857922 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.729993105 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.730310917 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.730325937 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.783025026 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.783154011 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.783243895 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.783243895 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.783262968 CEST49774443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.783268929 CEST4434977413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.784831047 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.784841061 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:13.784976006 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.784976006 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:13.784993887 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.479737043 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.480573893 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.480573893 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.480591059 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.480604887 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.525048018 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.525573969 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.525585890 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.525636911 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.525640011 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.568692923 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.569088936 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.569116116 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.569546938 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.569555044 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.603763103 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.604374886 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.604374886 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.604384899 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.604397058 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.614773035 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.615458965 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.615489960 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.615861893 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.615869045 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.677352905 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.677418947 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.677639008 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.677639961 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.677639961 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.679987907 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.680083990 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.680320978 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.680439949 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.680459976 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.759805918 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.759963989 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.760021925 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.760051012 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.760068893 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.760081053 CEST49776443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.760087013 CEST4434977613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.760957956 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.761117935 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.761544943 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.761759043 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.761774063 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.761787891 CEST49777443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.761794090 CEST4434977713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.762892962 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.762949944 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.763032913 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.763183117 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.763197899 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.764302015 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.764321089 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.764394045 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.764561892 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.764585972 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.770729065 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.770876884 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.770930052 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.770953894 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.770956993 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.770966053 CEST49779443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.770968914 CEST4434977913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.773062944 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.773149014 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.773224115 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.773360014 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.773397923 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.773924112 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.774087906 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.774158001 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.774182081 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.774188042 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.774199009 CEST49778443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.774204016 CEST4434977813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.776186943 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.776216984 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.776357889 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.776484966 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.776498079 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:14.985218048 CEST49775443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:14.985244036 CEST4434977513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.563771009 CEST4972480192.168.2.4199.232.214.172
                      Oct 10, 2024 20:57:15.625895023 CEST8049724199.232.214.172192.168.2.4
                      Oct 10, 2024 20:57:15.626003981 CEST4972480192.168.2.4199.232.214.172
                      Oct 10, 2024 20:57:15.626286030 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.626765966 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.626832008 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.627377033 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.627392054 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.630769968 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.631089926 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.631120920 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.631560087 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.631572962 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.777831078 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.778876066 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.778876066 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.778892040 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.778903008 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.797736883 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.798597097 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.798598051 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.798620939 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.798644066 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.802277088 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.803028107 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.803028107 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.803095102 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.803145885 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.879859924 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.879930973 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.880096912 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.880096912 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.880515099 CEST49781443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.880527020 CEST4434978113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.881614923 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.881697893 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.881954908 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.881954908 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.882143021 CEST49780443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.882184029 CEST4434978013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.882893085 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.882930040 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.883083105 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.883413076 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.883425951 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.884444952 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.884450912 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.884624004 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.884624004 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.884644985 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.931778908 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.931912899 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.931924105 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.932065010 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.932069063 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.932069063 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.932132006 CEST49784443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.932149887 CEST4434978413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.932281017 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.932368994 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.932368994 CEST49782443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.932382107 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.932393074 CEST4434978213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.934124947 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934168100 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.934421062 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934617996 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934623957 CEST49788443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934632063 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.934631109 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.934664011 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.934778929 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.934812069 CEST49788443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934905052 CEST49788443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934916973 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.934936047 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934936047 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.934936047 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.936928034 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.937015057 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:15.937196016 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.937196016 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:15.937280893 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.235353947 CEST49783443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.235423088 CEST4434978313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.649146080 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.650408030 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.650439978 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.650885105 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.650888920 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.670968056 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.683196068 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.683209896 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.683228016 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.683231115 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.745855093 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.747705936 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.747769117 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.747802019 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.749579906 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.749593973 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.750077963 CEST49788443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.750107050 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.750621080 CEST49788443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.750647068 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.752690077 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.753407955 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.753453016 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.754060030 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.754067898 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.780217886 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.780273914 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.780322075 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.781156063 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.781169891 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.781204939 CEST49785443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.781210899 CEST4434978513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.791938066 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.792025089 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.792155027 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.792752981 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.792783976 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.830574036 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.830631018 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.830832958 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.830954075 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.830960989 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.830966949 CEST49786443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.830971003 CEST4434978613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.835447073 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.835485935 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.835557938 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.835849047 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.835865974 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.880306959 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.880449057 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.880580902 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.880764961 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.880810976 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.880842924 CEST49789443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.880857944 CEST4434978913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.884114981 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.884253979 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.884444952 CEST49788443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.885148048 CEST49792443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.885199070 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.885375977 CEST49788443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.885385036 CEST4434978813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.885416031 CEST49792443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.887037039 CEST49792443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.887063980 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.890588999 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.890671968 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.890767097 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.891096115 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.891119957 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.903696060 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.903832912 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.904149055 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.904342890 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.904342890 CEST49787443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.904375076 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.904392004 CEST4434978713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.907819033 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.907850981 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:16.908046961 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.908276081 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:16.908309937 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.762778997 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.763330936 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.763426065 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.763717890 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.763731956 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.773353100 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.773730993 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.773768902 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.774039984 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.774065971 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.826308012 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.826718092 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.826780081 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.826931953 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.826946974 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.867136955 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.867532015 CEST49792443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.867614985 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.867703915 CEST49792443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.867719889 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.884766102 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.884819031 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.884980917 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.885061979 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.885061979 CEST49790443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.885104895 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.885133028 CEST4434979013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.887567997 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.887639046 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.887881041 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.887881041 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.888024092 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.890625000 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.890697002 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.890799046 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.890836000 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.890855074 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.890870094 CEST49791443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.890876055 CEST4434979113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.893423080 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.893449068 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.893646955 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.893840075 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.893850088 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.955193043 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.955354929 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.955530882 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.955530882 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.955530882 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.957093000 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.957127094 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.957454920 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.957454920 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.957484007 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.996526957 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.997122049 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.997180939 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:17.997980118 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:17.997996092 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.060599089 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.060755968 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.060933113 CEST49792443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.060995102 CEST49792443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.061013937 CEST4434979213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.064037085 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.064075947 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.064199924 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.064482927 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.064492941 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.169323921 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.169477940 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.169682026 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.169784069 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.169784069 CEST49793443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.169833899 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.169869900 CEST4434979313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.173563004 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.173590899 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.173662901 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.173934937 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.173949957 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.257730007 CEST49794443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.257791996 CEST4434979413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.638976097 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.639468908 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.639512062 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.640081882 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.640094042 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.778434038 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.779064894 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.779090881 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.779695988 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.779702902 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.791481018 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.791522980 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.791585922 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.791737080 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.791760921 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.791795969 CEST49795443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.791810036 CEST4434979513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.795007944 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.795110941 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.795182943 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.795331955 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.795350075 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.825264931 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.825649023 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.825687885 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.825973988 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.825984955 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.889816999 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.890146971 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.890173912 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.890521049 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.890532017 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.928925037 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.928983927 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.929085970 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.929105043 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.929122925 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.929136038 CEST49796443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.929141998 CEST4434979613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.931186914 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.931231976 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.931313038 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.931408882 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.931416988 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.939759016 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.939901114 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.939958096 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.940026045 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.940026045 CEST49797443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.940057993 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.940080881 CEST4434979713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.941757917 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.941766977 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:18.941833019 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.941931009 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:18.941939116 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.041361094 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.041507959 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.041651964 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.041651964 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.041651964 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.043200016 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.043286085 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.043363094 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.043486118 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.043504000 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.122340918 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.122695923 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.122716904 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.123078108 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.123084068 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.349781990 CEST49798443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.349849939 CEST4434979813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.376086950 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.376230955 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.376391888 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.376391888 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.376391888 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.379498005 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.379530907 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.379610062 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.379823923 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.379832983 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.656168938 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.656929970 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.657000065 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.657962084 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.657979012 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.679335117 CEST49799443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.679356098 CEST4434979913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.865134001 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.865206003 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.865405083 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.865612030 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.865612030 CEST49800443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.865662098 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.865691900 CEST4434980013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.868803024 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.868843079 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.869048119 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.869143963 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.869158983 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.880928993 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.881625891 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.881656885 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.882577896 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.882603884 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.882955074 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.883359909 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.883399010 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.883860111 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.883866072 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.983975887 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.986916065 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.986994028 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:19.987345934 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:19.987359047 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.069464922 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.069611073 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.069816113 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.071420908 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.071578026 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.071719885 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.073229074 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.073229074 CEST49802443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.073260069 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.073276997 CEST4434980213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.077660084 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.077660084 CEST49801443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.077692032 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.077708960 CEST4434980113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.082433939 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.082474947 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.082649946 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.082978964 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.083003998 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.084129095 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.084156990 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.084218979 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.084311008 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.084316015 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.163758039 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.163912058 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.164043903 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.164144993 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.164144993 CEST49803443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.164195061 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.164222956 CEST4434980313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.166127920 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.166223049 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.166291952 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.166416883 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.166436911 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.285218954 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.285566092 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.285579920 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.286005974 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.286011934 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.401654959 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.401809931 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.401894093 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.401917934 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.401930094 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.401941061 CEST49804443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.401945114 CEST4434980413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.403743982 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.403774977 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.403840065 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.403960943 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.403979063 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.678961039 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.679344893 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.679361105 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.679828882 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.679836035 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.795263052 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.795335054 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.795376062 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.795520067 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.795533895 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.795547009 CEST49805443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.795552969 CEST4434980513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.797967911 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.797990084 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.798314095 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.798314095 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.798336983 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.845882893 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.846215010 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.846245050 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.846649885 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.846657991 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.849423885 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.849693060 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.849715948 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.850071907 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.850076914 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.961854935 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.962162971 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.962244987 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.962543011 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.962558031 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.973931074 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.974077940 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.974133015 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.974165916 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.974165916 CEST49806443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.974180937 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.974195004 CEST4434980613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.975596905 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.975744009 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.975790977 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.975819111 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.975830078 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.975837946 CEST49807443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.975841999 CEST4434980713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.976664066 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.976753950 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.976897001 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.977009058 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.977026939 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.977546930 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.977634907 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:20.977703094 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.977787971 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:20.977824926 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.133210897 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.133272886 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.133661985 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.133831978 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.133831978 CEST49808443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.133872986 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.133907080 CEST4434980813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.135410070 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.135457993 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.135554075 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.135662079 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.135687113 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.167280912 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.167804003 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.167814970 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.167948961 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.167959929 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.518974066 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.519120932 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.519191027 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.519220114 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.519228935 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.519299984 CEST49809443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.519304037 CEST4434980913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.521773100 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.521801949 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.521938086 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.522090912 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.522103071 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.844841003 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.845268011 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.845283985 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.845845938 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.845849991 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.967730045 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.967776060 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.967921972 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.967977047 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.967984915 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.967993975 CEST49810443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.967997074 CEST4434981013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.970405102 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.970498085 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:21.970630884 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.970748901 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:21.970771074 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.126245022 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.126565933 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.126647949 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.127090931 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.127109051 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.133910894 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.134191990 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.134268999 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.134526968 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.134542942 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.288760900 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.288906097 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.288992882 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.289073944 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.289073944 CEST49812443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.289117098 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.289148092 CEST4434981213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.290684938 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.290750027 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.290853977 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.291181087 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.291181087 CEST49811443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.291227102 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.291254044 CEST4434981113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.291635990 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.291697979 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.291954994 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.292287111 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.292321920 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.293374062 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.293524981 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.293553114 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.293797970 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.293901920 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.293920040 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.294028044 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.294043064 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.294323921 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.294329882 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.595875978 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.595953941 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.596015930 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.596051931 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.596065044 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.596076965 CEST49813443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.596082926 CEST4434981313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.598124027 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.598149061 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.598387003 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.598511934 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.598522902 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.613557100 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.613866091 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.613879919 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.614387035 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.614394903 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.864218950 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:22.864345074 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:22.864656925 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:22.932811022 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.932962894 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.933402061 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.933446884 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.933446884 CEST49814443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.933460951 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.933473110 CEST4434981413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.936141014 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.936223030 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:22.936346054 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.936801910 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:22.936836958 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.000392914 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.000864983 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.000925064 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.001557112 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.001570940 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.129230022 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.129378080 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.129529953 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.129529953 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.129908085 CEST49815443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.129947901 CEST4434981513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.131495953 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.131577969 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.131887913 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.131887913 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.132018089 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.264373064 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.265656948 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.265657902 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.265721083 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.265775919 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.281264067 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.282255888 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.282255888 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.282269001 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.282282114 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.365550041 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.365700006 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.365994930 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.365994930 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.366677999 CEST49816443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.366694927 CEST4434981613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.368326902 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.368411064 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.368580103 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.368653059 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.368670940 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.384691954 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.384845018 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.384952068 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.384952068 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.386004925 CEST49817443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.386012077 CEST4434981713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.386924982 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.387007952 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.387185097 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.387185097 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.387269974 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.532888889 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.533724070 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.533724070 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.533734083 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.533746958 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.682934046 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.683087111 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.683187008 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.683187008 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.683429956 CEST49818443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.683434010 CEST4434981813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.685101032 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.685170889 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.685623884 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.685623884 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.685750961 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.706998110 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.707487106 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.707542896 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.707873106 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.707886934 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.848063946 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.848484039 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.848540068 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.849083900 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.849137068 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.853355885 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.853508949 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.853674889 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.853756905 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.853801012 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.853832960 CEST49819443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.853849888 CEST4434981913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.856676102 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.856725931 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.856817961 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.856954098 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.856970072 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.960067987 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.960201979 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.960282087 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.960354090 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.960381985 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.960408926 CEST49820443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.960422993 CEST4434982013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.962306023 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.962333918 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:23.962390900 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.962491035 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:23.962498903 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.126666069 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.127157927 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.127193928 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.127697945 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.127707958 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.135257006 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.135694027 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.135700941 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.136212111 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.136215925 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.239653111 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.239805937 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.239866018 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.239927053 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.239928007 CEST49822443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.239959955 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.239984035 CEST4434982213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.241260052 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.241394043 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.241458893 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.243843079 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.243843079 CEST49821443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.243858099 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.243876934 CEST4434982113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.245265007 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.245301008 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.245381117 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.245786905 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.245816946 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.246236086 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.246320009 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.246402025 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.246649981 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.246705055 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.423425913 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.423785925 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.423836946 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.424349070 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.424360991 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.515521049 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.516212940 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.516236067 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.516798973 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.516808987 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.524343967 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.524486065 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.524559021 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.524602890 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.524602890 CEST49823443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.524630070 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.524652004 CEST4434982313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.538711071 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.538789988 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.538938999 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.539092064 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.539113998 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.571562052 CEST49769443192.168.2.4142.250.186.68
                      Oct 10, 2024 20:57:24.571584940 CEST44349769142.250.186.68192.168.2.4
                      Oct 10, 2024 20:57:24.616415024 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.616560936 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.616707087 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.616745949 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.616766930 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.616791964 CEST49824443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.616805077 CEST4434982413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.625447035 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.625464916 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.625516891 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.625667095 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.625686884 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.641146898 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.641617060 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.641681910 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.642433882 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.642448902 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.753169060 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.753305912 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.753459930 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.753633022 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.753659010 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.753681898 CEST49825443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.753695011 CEST4434982513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.755951881 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.755966902 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.756275892 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.756417990 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.756426096 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.894593954 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.895418882 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.895433903 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.895462990 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.895467997 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.927823067 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.928646088 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.928646088 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.928673029 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.928709984 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.994769096 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.994829893 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.994971037 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.994971037 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.995049953 CEST49827443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.995060921 CEST4434982713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.997076988 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.997117996 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:24.997467041 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.997467041 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:24.997503996 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.031778097 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.032247066 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.032336950 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.032336950 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.032434940 CEST49826443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.032454967 CEST4434982613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.034392118 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.034480095 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.034641981 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.034708023 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.034727097 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.197042942 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.197704077 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.197743893 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.198019981 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.198033094 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.292324066 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.293277025 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.293277025 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.293318033 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.293338060 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.300097942 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.300240040 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.300406933 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.300406933 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.300760031 CEST49828443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.300791025 CEST4434982813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.303005934 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.303046942 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.303242922 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.303242922 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.303282022 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.421681881 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.422446966 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.422494888 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.422525883 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.422563076 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.422569036 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.422604084 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.422749043 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.422749043 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.422749043 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.424890041 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.424928904 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.425117970 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.425117970 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.425152063 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.526537895 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.526597977 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.526660919 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.526684046 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.526949883 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.526949883 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.526968956 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.527282000 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.527363062 CEST4434983013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.527488947 CEST49830443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.528915882 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.528975010 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.529136896 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.529136896 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.529206991 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.642245054 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.643199921 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.643199921 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.643260002 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.643315077 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.686568022 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.687421083 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.687421083 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.687462091 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.687496901 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.726250887 CEST49829443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.726274967 CEST4434982913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.742125034 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.743051052 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.743179083 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.743179083 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.744062901 CEST49831443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.744102001 CEST4434983113.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.745332003 CEST49836443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.745418072 CEST4434983613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.745652914 CEST49836443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.745724916 CEST49836443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.745743036 CEST4434983613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.797455072 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.797600985 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.797796011 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.797796011 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.797796011 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.803169966 CEST49837443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.803205013 CEST4434983713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.803411961 CEST49837443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.803411961 CEST49837443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.803447962 CEST4434983713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.979924917 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.980310917 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.980328083 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:25.980671883 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:25.980678082 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.023108959 CEST49832443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.023179054 CEST4434983213.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.081089973 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.081115961 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.081268072 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.081286907 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.081363916 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.081363916 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.081381083 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.081535101 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.081566095 CEST4434983313.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.081886053 CEST49833443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.083412886 CEST49838443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.083444118 CEST4434983813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.083808899 CEST49838443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.083808899 CEST49838443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.083839893 CEST4434983813.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.114531994 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.114834070 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.114850998 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.115413904 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.115421057 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.203902960 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.204377890 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.204411030 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.204773903 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.204778910 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.218667984 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.218693972 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.218739033 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.218751907 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.218764067 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.218785048 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.218807936 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.218928099 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.218938112 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.218949080 CEST49834443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.218954086 CEST4434983413.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.221529007 CEST49839443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.221616030 CEST4434983913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.221695900 CEST49839443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.221816063 CEST49839443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.221853971 CEST4434983913.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.309724092 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.309777975 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.309858084 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.309881926 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.309938908 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.310000896 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.310002089 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.310023069 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.310043097 CEST49835443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.310046911 CEST4434983513.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.312630892 CEST49840443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.312659025 CEST4434984013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.312705994 CEST49840443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.312850952 CEST49840443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.312870979 CEST4434984013.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.450176001 CEST4434983713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.450985909 CEST49837443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.450999022 CEST4434983713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.451056004 CEST49837443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.451062918 CEST4434983713.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.452104092 CEST4434983613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.452425003 CEST49836443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.452485085 CEST4434983613.107.246.45192.168.2.4
                      Oct 10, 2024 20:57:26.453049898 CEST49836443192.168.2.413.107.246.45
                      Oct 10, 2024 20:57:26.453066111 CEST4434983613.107.246.45192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 10, 2024 20:56:08.199249983 CEST53513101.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:08.407293081 CEST53520771.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:09.406544924 CEST53575391.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:09.479902029 CEST6370853192.168.2.41.1.1.1
                      Oct 10, 2024 20:56:09.480003119 CEST4965653192.168.2.41.1.1.1
                      Oct 10, 2024 20:56:09.488698006 CEST53637081.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:09.489303112 CEST53496561.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:10.696105003 CEST6223153192.168.2.41.1.1.1
                      Oct 10, 2024 20:56:10.696244001 CEST5135553192.168.2.41.1.1.1
                      Oct 10, 2024 20:56:11.017749071 CEST53622311.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:11.057070017 CEST53513551.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:11.701806068 CEST5341353192.168.2.41.1.1.1
                      Oct 10, 2024 20:56:11.701926947 CEST5436153192.168.2.41.1.1.1
                      Oct 10, 2024 20:56:11.764909029 CEST53543611.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:11.767529964 CEST53534131.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:26.377665997 CEST53593881.1.1.1192.168.2.4
                      Oct 10, 2024 20:56:27.131125927 CEST138138192.168.2.4192.168.2.255
                      Oct 10, 2024 20:56:45.499577045 CEST53593271.1.1.1192.168.2.4
                      Oct 10, 2024 20:57:07.543083906 CEST53552301.1.1.1192.168.2.4
                      Oct 10, 2024 20:57:08.720531940 CEST53562341.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Oct 10, 2024 20:56:09.479902029 CEST192.168.2.41.1.1.10xe3f6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Oct 10, 2024 20:56:09.480003119 CEST192.168.2.41.1.1.10xd1f1Standard query (0)www.google.com65IN (0x0001)false
                      Oct 10, 2024 20:56:10.696105003 CEST192.168.2.41.1.1.10xc351Standard query (0)fisiopopriopreto.com.brA (IP address)IN (0x0001)false
                      Oct 10, 2024 20:56:10.696244001 CEST192.168.2.41.1.1.10xe2eeStandard query (0)fisiopopriopreto.com.br65IN (0x0001)false
                      Oct 10, 2024 20:56:11.701806068 CEST192.168.2.41.1.1.10xf23dStandard query (0)mertmodel.comA (IP address)IN (0x0001)false
                      Oct 10, 2024 20:56:11.701926947 CEST192.168.2.41.1.1.10x2211Standard query (0)mertmodel.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Oct 10, 2024 20:56:09.488698006 CEST1.1.1.1192.168.2.40xe3f6No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                      Oct 10, 2024 20:56:09.489303112 CEST1.1.1.1192.168.2.40xd1f1No error (0)www.google.com65IN (0x0001)false
                      Oct 10, 2024 20:56:11.017749071 CEST1.1.1.1192.168.2.40xc351No error (0)fisiopopriopreto.com.br162.240.13.101A (IP address)IN (0x0001)false
                      Oct 10, 2024 20:56:11.767529964 CEST1.1.1.1192.168.2.40xf23dNo error (0)mertmodel.com78.142.209.33A (IP address)IN (0x0001)false
                      Oct 10, 2024 20:56:26.569926023 CEST1.1.1.1192.168.2.40x8cd2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 10, 2024 20:56:26.569926023 CEST1.1.1.1192.168.2.40x8cd2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 10, 2024 20:56:38.729468107 CEST1.1.1.1192.168.2.40x7bb7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 10, 2024 20:56:38.729468107 CEST1.1.1.1192.168.2.40x7bb7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 10, 2024 20:57:00.647862911 CEST1.1.1.1192.168.2.40xb1e7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Oct 10, 2024 20:57:00.647862911 CEST1.1.1.1192.168.2.40xb1e7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                      Oct 10, 2024 20:57:02.971685886 CEST1.1.1.1192.168.2.40x7226No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Oct 10, 2024 20:57:02.971685886 CEST1.1.1.1192.168.2.40x7226No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                      Oct 10, 2024 20:57:20.784876108 CEST1.1.1.1192.168.2.40xa664No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                      Oct 10, 2024 20:57:20.784876108 CEST1.1.1.1192.168.2.40xa664No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                      • www.google.com
                      • mertmodel.com
                      • https:
                      • fs.microsoft.com
                      • slscr.update.microsoft.com
                      • otelrules.azureedge.net
                      • fisiopopriopreto.com.br
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449739162.240.13.101805104C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      Oct 10, 2024 20:56:11.064989090 CEST438OUTGET / HTTP/1.1
                      Host: fisiopopriopreto.com.br
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Accept-Encoding: gzip, deflate
                      Accept-Language: en-US,en;q=0.9
                      Oct 10, 2024 20:56:11.645230055 CEST305INHTTP/1.1 302 Found
                      Date: Thu, 10 Oct 2024 18:56:10 GMT
                      Server: Apache
                      Location: https://mertmodel.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPVJXZG9TRWc9JnVpZD1VU0VSMTAwOTIwMjRVMDIwOTEwMDA=N0123N
                      Content-Length: 0
                      Keep-Alive: timeout=5, max=100
                      Connection: Keep-Alive
                      Content-Type: text/html; charset=UTF-8


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449736142.250.186.684435104C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:56:10 UTC1005OUTGET /url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/ HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCJDKzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-10 18:56:10 UTC1005INHTTP/1.1 302 Found
                      Location: https://www.google.com/amp/fisiopopriopreto.com.br/
                      Cache-Control: private
                      Content-Type: text/html; charset=UTF-8
                      Strict-Transport-Security: max-age=31536000
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xIqNq56H1lbGD2Cx5Pad7g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                      Permissions-Policy: unload=()
                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                      Date: Thu, 10 Oct 2024 18:56:10 GMT
                      Server: gws
                      Content-Length: 248
                      X-XSS-Protection: 0
                      Set-Cookie: NID=518=R1iheNi9-nfqGq2Ry1idnadbnkf_ZcLGW81J-tB3GxYWsDf4KvycC5cv5NNvaUfAh6QmeB1T16eupzVmNBMI7jvzwGEfUAN1LR5yl5TjhvE-ms6umXVSUJy_00-IrJMvcdkYEV1a9dI-2X6LhyoMga8JVKDCGNK6vuyrEi5rsVZAq4gDbRroek0DqH6Q1hc; expires=Fri, 11-Apr-2025 18:56:10 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-10-10 18:56:10 UTC248INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 6d 70 2f 66 69 73 69 6f 70 6f 70 72 69 6f 70 72 65 74 6f 2e 63 6f 6d 2e 62 72 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/amp/fisiopopriopreto.com.br/">here</A>.</BODY></HTML>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449735142.250.186.684435104C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:56:10 UTC1039OUTGET /amp/fisiopopriopreto.com.br/ HTTP/1.1
                      Host: www.google.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCJDKzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=518=R1iheNi9-nfqGq2Ry1idnadbnkf_ZcLGW81J-tB3GxYWsDf4KvycC5cv5NNvaUfAh6QmeB1T16eupzVmNBMI7jvzwGEfUAN1LR5yl5TjhvE-ms6umXVSUJy_00-IrJMvcdkYEV1a9dI-2X6LhyoMga8JVKDCGNK6vuyrEi5rsVZAq4gDbRroek0DqH6Q1hc
                      2024-10-10 18:56:10 UTC800INHTTP/1.1 302 Found
                      Location: http://fisiopopriopreto.com.br/
                      Cache-Control: private
                      X-Robots-Tag: noindex
                      Content-Type: text/html; charset=UTF-8
                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-RAfksX2WXKO8EZO1ciutdw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                      Permissions-Policy: unload=()
                      Date: Thu, 10 Oct 2024 18:56:10 GMT
                      Server: gws
                      Content-Length: 228
                      X-XSS-Protection: 0
                      X-Frame-Options: SAMEORIGIN
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close
                      2024-10-10 18:56:10 UTC228INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 66 69 73 69 6f 70 6f 70 72 69 6f 70 72 65 74 6f 2e 63 6f 6d 2e 62 72 2f 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://fisiopopriopreto.com.br/">here</A>.</BODY></HTML>


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.44974078.142.209.334435104C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:56:12 UTC737OUTGET /o/?c3Y9bzM2NV8xX29uZSZyYW5kPVJXZG9TRWc9JnVpZD1VU0VSMTAwOTIwMjRVMDIwOTEwMDA=N0123N HTTP/1.1
                      Host: mertmodel.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-10 18:56:13 UTC409INHTTP/1.1 200 OK
                      Connection: close
                      content-type: text/html; charset=UTF-8
                      cache-control: public, max-age=0
                      expires: Thu, 10 Oct 2024 18:56:12 GMT
                      content-length: 1
                      date: Thu, 10 Oct 2024 18:56:12 GMT
                      vary: Accept-Encoding
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2024-10-10 18:56:13 UTC1INData Raw: 0a
                      Data Ascii:


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.44974295.100.63.156443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:56:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-10 18:56:13 UTC467INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (lpl/EF67)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-weu-z1
                      Cache-Control: public, max-age=164941
                      Date: Thu, 10 Oct 2024 18:56:13 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.44974378.142.209.334435104C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:56:13 UTC663OUTGET /favicon.ico HTTP/1.1
                      Host: mertmodel.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://mertmodel.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPVJXZG9TRWc9JnVpZD1VU0VSMTAwOTIwMjRVMDIwOTEwMDA=N0123N
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-10-10 18:56:14 UTC419INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Thu, 10 Oct 2024 18:56:14 GMT
                      vary: Accept-Encoding
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2024-10-10 18:56:14 UTC708INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.44974495.100.63.156443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:56:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-10-10 18:56:14 UTC535INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                      Cache-Control: public, max-age=164981
                      Date: Thu, 10 Oct 2024 18:56:14 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-10-10 18:56:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.449745172.202.163.200443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:56:25 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MvK5uZsMP5tPYcR&MD=wa8u8uDb HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-10-10 18:56:25 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: eede93aa-346d-4541-ba49-05e75da14d2c
                      MS-RequestId: d0ed142e-1072-4939-9efa-4c4a375fc5a5
                      MS-CV: TC6z22Dt7kCdxXyo.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Thu, 10 Oct 2024 18:56:24 GMT
                      Connection: close
                      Content-Length: 24490
                      2024-10-10 18:56:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2024-10-10 18:56:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.449751172.202.163.200443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=MvK5uZsMP5tPYcR&MD=wa8u8uDb HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2024-10-10 18:57:03 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                      MS-CorrelationId: 8ad79213-850b-4a69-b900-21c25f64c082
                      MS-RequestId: 0d179521-8776-474a-8b8d-cafc20e4dafd
                      MS-CV: JGzkmB3YgEaz4fyg.0
                      X-Microsoft-SLSClientCache: 1440
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Thu, 10 Oct 2024 18:57:03 GMT
                      Connection: close
                      Content-Length: 30005
                      2024-10-10 18:57:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                      2024-10-10 18:57:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                      Session IDSource IPSource PortDestination IPDestination Port
                      8192.168.2.44975213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:05 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:08 UTC540INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:08 GMT
                      Content-Type: text/plain
                      Content-Length: 218853
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public
                      Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                      ETag: "0x8DCE8165B436280"
                      x-ms-request-id: 933bb64d-501e-00a3-36e1-1ac0f2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185708Z-17db6f7c8cf58jztrd88d8aypg00000000s0000000000uzr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:08 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                      2024-10-10 18:57:08 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                      2024-10-10 18:57:08 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                      2024-10-10 18:57:09 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                      2024-10-10 18:57:09 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                      2024-10-10 18:57:09 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                      2024-10-10 18:57:09 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                      2024-10-10 18:57:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                      2024-10-10 18:57:09 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                      2024-10-10 18:57:09 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                      Session IDSource IPSource PortDestination IPDestination Port
                      9192.168.2.44975613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:09 UTC584INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:09 GMT
                      Content-Type: text/xml
                      Content-Length: 2160
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA3B95D81"
                      x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185709Z-17db6f7c8cfn5hsqv75v64wrqw00000000kg00000000bty2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-10 18:57:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      10192.168.2.44975413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:09 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:09 GMT
                      Content-Type: text/xml
                      Content-Length: 3788
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC2126A6"
                      x-ms-request-id: 971a1148-a01e-000d-48cd-1ad1ea000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185709Z-17db6f7c8cfkzc2r8tan3gsa7n00000000t0000000014ka2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                      Session IDSource IPSource PortDestination IPDestination Port
                      11192.168.2.44975713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:09 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:09 GMT
                      Content-Type: text/xml
                      Content-Length: 2980
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: 38350f62-a01e-0021-1402-1a814c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185709Z-185b7d577bd8m52vbwet1cqbbw00000002xg00000000xm3x
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                      Session IDSource IPSource PortDestination IPDestination Port
                      12192.168.2.44975513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:09 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:09 GMT
                      Content-Type: text/xml
                      Content-Length: 450
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                      ETag: "0x8DC582BD4C869AE"
                      x-ms-request-id: 88c7ce87-b01e-0070-57eb-1a1cc0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185709Z-17db6f7c8cfqxt4wrzg7st2fm8000000010000000000493u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                      Session IDSource IPSource PortDestination IPDestination Port
                      13192.168.2.44975813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:10 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:09 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB56D3AFB"
                      x-ms-request-id: db47d9da-201e-0096-57d7-19ace6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185709Z-185b7d577bdd97twt8zr6y8zrg00000002yg00000000vcdu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      14192.168.2.44976113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:11 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:10 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                      ETag: "0x8DC582BB10C598B"
                      x-ms-request-id: 1633ae45-701e-006f-7504-1aafc4000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185710Z-185b7d577bdd97twt8zr6y8zrg000000030000000000mwsz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:11 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      15192.168.2.44976013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:11 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:10 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                      ETag: "0x8DC582B9F6F3512"
                      x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185710Z-17db6f7c8cfp6q2mfn13vuw4ds00000000hg0000000018yg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:11 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      16192.168.2.44976213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:11 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:11 GMT
                      Content-Type: text/xml
                      Content-Length: 632
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6E3779E"
                      x-ms-request-id: c77ee0be-a01e-0032-0c24-1b1949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185711Z-17db6f7c8cfqkqk8bn4ck6f72000000000mg000000005run
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-10 18:57:11 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                      Session IDSource IPSource PortDestination IPDestination Port
                      17192.168.2.44975913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:11 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:10 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                      ETag: "0x8DC582B9964B277"
                      x-ms-request-id: 3e14b05b-501e-008f-7d84-1a9054000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185710Z-185b7d577bdhgg84qrpnm2d6w000000002s000000000r314
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      18192.168.2.44976313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:10 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:11 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:11 GMT
                      Content-Type: text/xml
                      Content-Length: 467
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6C038BC"
                      x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185711Z-17db6f7c8cf9t48t10xeshst8c00000000tg000000004g4m
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:11 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      19192.168.2.44976413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:12 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:12 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:12 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBAD04B7B"
                      x-ms-request-id: 3f94a801-101e-007a-28fa-19047e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185712Z-185b7d577bdfx2dd0gsb231cq000000002ng000000019fyv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      20192.168.2.44976513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:12 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:12 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB344914B"
                      x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185712Z-17db6f7c8cffjrz2m4352snqkw000000015000000000m9we
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      21192.168.2.44976613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:12 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:12 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                      ETag: "0x8DC582BA310DA18"
                      x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185712Z-17db6f7c8cfp6q2mfn13vuw4ds00000000mg000000001ca1
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-10 18:57:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      22192.168.2.44976713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:12 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:12 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                      ETag: "0x8DC582B9018290B"
                      x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185712Z-17db6f7c8cfrbg6x0qcg5vwtus000000017g000000005c8k
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      23192.168.2.44976813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:12 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:12 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                      ETag: "0x8DC582B9698189B"
                      x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185712Z-17db6f7c8cfdpvbpevek8sv5g400000000t000000000g7ae
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      24192.168.2.44977013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:13 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:13 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:13 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA701121"
                      x-ms-request-id: 06ea2a23-001e-005a-4efb-19c3d0000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185713Z-185b7d577bd8m52vbwet1cqbbw00000002x000000000yx4g
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      25192.168.2.44977213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:13 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:13 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:13 GMT
                      Content-Type: text/xml
                      Content-Length: 464
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97FB6C3C"
                      x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185713Z-17db6f7c8cfdpvbpevek8sv5g400000000vg000000002br0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:13 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                      Session IDSource IPSource PortDestination IPDestination Port
                      26192.168.2.44977313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:13 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:13 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:13 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8CEAC16"
                      x-ms-request-id: e5c54f26-c01e-00a1-35de-1a7e4a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185713Z-17db6f7c8cfrbg6x0qcg5vwtus000000016g00000000avkr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      27192.168.2.44977113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:13 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:13 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:13 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA41997E3"
                      x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185713Z-17db6f7c8cfbtxhfpq53x2ehdn00000000pg000000011f3p
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      28192.168.2.44977413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:13 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:13 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:13 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB7010D66"
                      x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185713Z-17db6f7c8cfnqpbkckdefmqa4400000000xg000000000hu8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      29192.168.2.44977513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:14 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:14 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:14 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                      ETag: "0x8DC582B9748630E"
                      x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185714Z-17db6f7c8cfkzc2r8tan3gsa7n00000000v000000000w7de
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      30192.168.2.44977613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:14 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:14 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:14 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DACDF62"
                      x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185714Z-17db6f7c8cf5mtxmr1c51513n000000000zg00000000nmta
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:14 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      31192.168.2.44977713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:14 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:14 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:14 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                      ETag: "0x8DC582B9E8EE0F3"
                      x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185714Z-17db6f7c8cfdpvbpevek8sv5g400000000ug000000007tc8
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      32192.168.2.44977913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:14 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:14 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:14 GMT
                      Content-Type: text/xml
                      Content-Length: 428
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                      ETag: "0x8DC582BAC4F34CA"
                      x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185714Z-17db6f7c8cffjrz2m4352snqkw000000015000000000ma22
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:14 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      33192.168.2.44977813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:14 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:14 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:14 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C8E04C8"
                      x-ms-request-id: b59689ad-601e-005c-3fe1-1af06f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185714Z-17db6f7c8cffjrz2m4352snqkw000000011g000000016agb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      34192.168.2.44978013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:15 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:15 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:15 GMT
                      Content-Type: text/xml
                      Content-Length: 499
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                      ETag: "0x8DC582B98CEC9F6"
                      x-ms-request-id: 604435ea-501e-00a3-69c9-19c0f2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185715Z-185b7d577bdfx2dd0gsb231cq000000002r000000000wmum
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:15 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      35192.168.2.44978113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:15 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:15 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:15 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B988EBD12"
                      x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185715Z-17db6f7c8cf5mtxmr1c51513n000000000y000000000wtbv
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      36192.168.2.44978213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:15 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:15 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:15 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5815C4C"
                      x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185715Z-17db6f7c8cf9t48t10xeshst8c00000000t0000000007sep
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      37192.168.2.44978413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:15 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:15 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:15 GMT
                      Content-Type: text/xml
                      Content-Length: 494
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                      ETag: "0x8DC582BB8972972"
                      x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185715Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000n000000000n9p5
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      38192.168.2.44978313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:15 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:15 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:15 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB32BB5CB"
                      x-ms-request-id: f30ac50d-201e-0033-27d7-1ab167000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185715Z-17db6f7c8cfvzwz27u5rnq9kpc000000011000000000yfv3
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:15 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      39192.168.2.44978513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:16 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:16 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:16 GMT
                      Content-Type: text/xml
                      Content-Length: 420
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                      ETag: "0x8DC582B9DAE3EC0"
                      x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185716Z-17db6f7c8cfbtxhfpq53x2ehdn00000000q000000000yxm2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:16 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                      Session IDSource IPSource PortDestination IPDestination Port
                      40192.168.2.44978613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:16 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:16 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:16 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D43097E"
                      x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185716Z-185b7d577bdt2k4f7f9nr1pp7s00000002d000000001a994
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      41192.168.2.44978913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:16 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:16 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:16 GMT
                      Content-Type: text/xml
                      Content-Length: 423
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                      ETag: "0x8DC582BB7564CE8"
                      x-ms-request-id: df49ad61-f01e-0085-3604-1a88ea000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185716Z-185b7d577bd8m52vbwet1cqbbw00000002x000000000yxc0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:16 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                      Session IDSource IPSource PortDestination IPDestination Port
                      42192.168.2.44978813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:16 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:16 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:16 GMT
                      Content-Type: text/xml
                      Content-Length: 486
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                      ETag: "0x8DC582B92FCB436"
                      x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185716Z-17db6f7c8cfrbg6x0qcg5vwtus0000000170000000008mre
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      43192.168.2.44978713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:16 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:16 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:16 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                      ETag: "0x8DC582BA909FA21"
                      x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185716Z-17db6f7c8cfspvtq2pgqb2w5k000000000r000000000cwhb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      44192.168.2.44979013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:17 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:17 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:17 GMT
                      Content-Type: text/xml
                      Content-Length: 478
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                      ETag: "0x8DC582B9B233827"
                      x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185717Z-17db6f7c8cfnqpbkckdefmqa4400000000tg00000000ngta
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:17 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      45192.168.2.44979113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:17 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:17 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:17 GMT
                      Content-Type: text/xml
                      Content-Length: 404
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B95C61A3C"
                      x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185717Z-17db6f7c8cfqkqk8bn4ck6f72000000000dg000000005b6z
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-10 18:57:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                      Session IDSource IPSource PortDestination IPDestination Port
                      46192.168.2.44979413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:17 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:17 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:17 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7D702D0"
                      x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185717Z-17db6f7c8cf9t48t10xeshst8c00000000s000000000dd3w
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:17 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      47192.168.2.44979213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:17 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:18 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:17 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                      ETag: "0x8DC582BB046B576"
                      x-ms-request-id: aa8fb35a-601e-003d-30cd-1a6f25000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185717Z-17db6f7c8cfvzwz27u5rnq9kpc000000011000000000yg0y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      48192.168.2.44979313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:17 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:18 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:18 GMT
                      Content-Type: text/xml
                      Content-Length: 400
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2D62837"
                      x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185718Z-17db6f7c8cfqkqk8bn4ck6f72000000000m000000000657b
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:18 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      49192.168.2.44979513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:18 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:18 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:18 GMT
                      Content-Type: text/xml
                      Content-Length: 425
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BBA25094F"
                      x-ms-request-id: df5113df-601e-0050-0cfd-192c9c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185718Z-185b7d577bdd97twt8zr6y8zrg00000002y000000000z16e
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:18 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                      Session IDSource IPSource PortDestination IPDestination Port
                      50192.168.2.44979613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:18 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:18 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:18 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                      ETag: "0x8DC582BB2BE84FD"
                      x-ms-request-id: 4e00ab95-601e-000d-7029-1a2618000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185718Z-185b7d577bdhgg84qrpnm2d6w000000002rg00000000t18r
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:18 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      51192.168.2.44979713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:18 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:18 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:18 GMT
                      Content-Type: text/xml
                      Content-Length: 448
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                      ETag: "0x8DC582BB389F49B"
                      x-ms-request-id: 7be0c3dd-601e-0084-696d-1a6b3f000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185718Z-185b7d577bdhgg84qrpnm2d6w000000002tg00000000dvwz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:18 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                      Session IDSource IPSource PortDestination IPDestination Port
                      52192.168.2.44979813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:18 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:19 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:18 GMT
                      Content-Type: text/xml
                      Content-Length: 491
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B98B88612"
                      x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185718Z-17db6f7c8cf9t48t10xeshst8c00000000r000000000ma03
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:19 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      53192.168.2.44979913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:19 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:19 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:19 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                      ETag: "0x8DC582BAEA4B445"
                      x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185719Z-17db6f7c8cf7s6chrx36act2pg00000000y0000000012ygq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      54192.168.2.44980013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:19 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:19 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:19 GMT
                      Content-Type: text/xml
                      Content-Length: 479
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989EE75B"
                      x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185719Z-17db6f7c8cfdpvbpevek8sv5g400000000ug000000007twp
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:19 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      55192.168.2.44980213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:19 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:20 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:19 GMT
                      Content-Type: text/xml
                      Content-Length: 471
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                      ETag: "0x8DC582B97E6FCDD"
                      x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185719Z-17db6f7c8cfqkqk8bn4ck6f72000000000g0000000005x2y
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      56192.168.2.44980113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:19 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:20 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:19 GMT
                      Content-Type: text/xml
                      Content-Length: 415
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                      ETag: "0x8DC582BA80D96A1"
                      x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185719Z-17db6f7c8cfrbg6x0qcg5vwtus000000015000000000hyne
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                      Session IDSource IPSource PortDestination IPDestination Port
                      57192.168.2.44980313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:19 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:20 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:20 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                      ETag: "0x8DC582B9C710B28"
                      x-ms-request-id: c769d364-a01e-0032-511e-1b1949000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185720Z-17db6f7c8cfp6q2mfn13vuw4ds00000000g0000000001g6w
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      X-Cache-Info: L1_T2
                      Accept-Ranges: bytes
                      2024-10-10 18:57:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      58192.168.2.44980413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:20 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:20 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:20 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                      ETag: "0x8DC582BA54DCC28"
                      x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185720Z-17db6f7c8cfbtxhfpq53x2ehdn00000000v0000000008mzz
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      59192.168.2.44980513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:20 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:20 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:20 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                      ETag: "0x8DC582BB7F164C3"
                      x-ms-request-id: c972fac3-b01e-0097-34f9-194f33000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185720Z-185b7d577bd8m52vbwet1cqbbw00000002yg00000000srfh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      60192.168.2.44980613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:20 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:20 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:20 GMT
                      Content-Type: text/xml
                      Content-Length: 477
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                      ETag: "0x8DC582BA48B5BDD"
                      x-ms-request-id: 95c9d568-c01e-00a1-6afa-197e4a000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185720Z-185b7d577bdhgg84qrpnm2d6w000000002u000000000cm68
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      61192.168.2.44980713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:20 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:20 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:20 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                      ETag: "0x8DC582B9FF95F80"
                      x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185720Z-17db6f7c8cfrbg6x0qcg5vwtus000000013000000000vmpx
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      62192.168.2.44980813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:20 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:21 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:20 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                      ETag: "0x8DC582BB650C2EC"
                      x-ms-request-id: 3954938d-f01e-00aa-5ffb-198521000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185720Z-185b7d577bdd97twt8zr6y8zrg000000031g00000000bext
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      63192.168.2.44980913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:21 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:21 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:21 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3EAF226"
                      x-ms-request-id: fed7985d-c01e-0034-3cd8-1a2af6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185721Z-17db6f7c8cfp6q2mfn13vuw4ds00000000d00000000019y7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                      Session IDSource IPSource PortDestination IPDestination Port
                      64192.168.2.44981013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:21 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:21 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:21 GMT
                      Content-Type: text/xml
                      Content-Length: 485
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                      ETag: "0x8DC582BB9769355"
                      x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185721Z-17db6f7c8cfvzwz27u5rnq9kpc00000001600000000063y9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:21 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      65192.168.2.44981213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:22 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:22 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:22 GMT
                      Content-Type: text/xml
                      Content-Length: 470
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                      ETag: "0x8DC582BBB181F65"
                      x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185722Z-17db6f7c8cfqxt4wrzg7st2fm800000000u000000001a7e4
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:22 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      66192.168.2.44981113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:22 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:22 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:22 GMT
                      Content-Type: text/xml
                      Content-Length: 411
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B989AF051"
                      x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185722Z-17db6f7c8cfrbg6x0qcg5vwtus000000015000000000hywt
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:22 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      67192.168.2.44981313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:22 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:22 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:22 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB556A907"
                      x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185722Z-17db6f7c8cfn5hsqv75v64wrqw00000000g000000000bnkr
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      68192.168.2.44981413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:22 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:22 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:22 GMT
                      Content-Type: text/xml
                      Content-Length: 502
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                      ETag: "0x8DC582BB6A0D312"
                      x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185722Z-17db6f7c8cfqxt4wrzg7st2fm800000000w000000000w5yh
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:22 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      69192.168.2.44981513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:22 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:23 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:23 GMT
                      Content-Type: text/xml
                      Content-Length: 407
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                      ETag: "0x8DC582B9D30478D"
                      x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185723Z-17db6f7c8cfbtxhfpq53x2ehdn00000000u000000000dfu6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:23 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      70192.168.2.44981613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:23 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:23 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:23 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3F48DAE"
                      x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185723Z-17db6f7c8cfvzwz27u5rnq9kpc000000010g00000000zny2
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      71192.168.2.44981713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:23 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:23 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:23 GMT
                      Content-Type: text/xml
                      Content-Length: 408
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                      ETag: "0x8DC582BB9B6040B"
                      x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185723Z-17db6f7c8cfc2wfd9vsg5mq3ww00000000sg000000001zq9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:23 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                      Session IDSource IPSource PortDestination IPDestination Port
                      72192.168.2.44981813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:23 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:23 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:23 GMT
                      Content-Type: text/xml
                      Content-Length: 469
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                      ETag: "0x8DC582BB3CAEBB8"
                      x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185723Z-17db6f7c8cfvzwz27u5rnq9kpc000000016g00000000370n
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:23 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      73192.168.2.44981913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:23 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:23 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:23 GMT
                      Content-Type: text/xml
                      Content-Length: 416
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                      ETag: "0x8DC582BB5284CCE"
                      x-ms-request-id: 607ee0fa-801e-0078-64cd-19bac6000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185723Z-185b7d577bdd97twt8zr6y8zrg000000032g000000005705
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:23 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                      Session IDSource IPSource PortDestination IPDestination Port
                      74192.168.2.44982013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:23 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:23 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:23 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91EAD002"
                      x-ms-request-id: 76375c60-d01e-0014-2f02-1aed58000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185723Z-185b7d577bdhgg84qrpnm2d6w000000002t000000000fzd0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      75192.168.2.44982113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:24 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:24 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:24 GMT
                      Content-Type: text/xml
                      Content-Length: 432
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                      ETag: "0x8DC582BAABA2A10"
                      x-ms-request-id: a0500a35-c01e-002b-5eef-1a6e00000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185724Z-17db6f7c8cf7s6chrx36act2pg000000010g00000000s0t9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:24 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                      Session IDSource IPSource PortDestination IPDestination Port
                      76192.168.2.44982213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:24 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:24 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:24 GMT
                      Content-Type: text/xml
                      Content-Length: 475
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA740822"
                      x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185724Z-17db6f7c8cfrbg6x0qcg5vwtus000000014000000000r3sw
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:24 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      77192.168.2.44982313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:24 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:24 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:24 GMT
                      Content-Type: text/xml
                      Content-Length: 427
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                      ETag: "0x8DC582BB464F255"
                      x-ms-request-id: ae768298-401e-005b-2b04-1a9c0c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185724Z-185b7d577bdd97twt8zr6y8zrg00000002vg00000001apa9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                      Session IDSource IPSource PortDestination IPDestination Port
                      78192.168.2.44982413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:24 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:24 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:24 GMT
                      Content-Type: text/xml
                      Content-Length: 474
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                      ETag: "0x8DC582BA4037B0D"
                      x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185724Z-17db6f7c8cfqxt4wrzg7st2fm800000000wg00000000ukm6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:24 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      79192.168.2.44982513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:24 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:24 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:24 GMT
                      Content-Type: text/xml
                      Content-Length: 419
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                      ETag: "0x8DC582BA6CF78C8"
                      x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185724Z-17db6f7c8cfdpvbpevek8sv5g400000000rg00000000r4zy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                      Session IDSource IPSource PortDestination IPDestination Port
                      80192.168.2.44982713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:24 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:24 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:24 GMT
                      Content-Type: text/xml
                      Content-Length: 405
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                      ETag: "0x8DC582B942B6AFF"
                      x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185724Z-17db6f7c8cfn5hsqv75v64wrqw00000000q0000000003hvn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:24 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                      Session IDSource IPSource PortDestination IPDestination Port
                      81192.168.2.44982613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:24 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:25 UTC491INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:24 GMT
                      Content-Type: text/xml
                      Content-Length: 472
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                      ETag: "0x8DC582B984BF177"
                      x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185724Z-17db6f7c8cfp6q2mfn13vuw4ds00000000d0000000001a9d
                      x-fd-int-roxy-purgeid: 0
                      X-Cache-Info: L1_T2
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      82192.168.2.44982813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:25 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:25 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:25 GMT
                      Content-Type: text/xml
                      Content-Length: 468
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                      ETag: "0x8DC582BBA642BF4"
                      x-ms-request-id: d635dee5-201e-00aa-5074-1a3928000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185725Z-185b7d577bdfx2dd0gsb231cq000000002qg00000000yahf
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                      Session IDSource IPSource PortDestination IPDestination Port
                      83192.168.2.44982913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:25 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:25 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:25 GMT
                      Content-Type: text/xml
                      Content-Length: 174
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                      ETag: "0x8DC582B91D80E15"
                      x-ms-request-id: 36c0fca6-001e-0065-27ce-190b73000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185725Z-185b7d577bdd97twt8zr6y8zrg00000002w00000000164wn
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:25 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                      Session IDSource IPSource PortDestination IPDestination Port
                      84192.168.2.44983013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:25 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:25 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:25 GMT
                      Content-Type: text/xml
                      Content-Length: 1952
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                      ETag: "0x8DC582B956B0F3D"
                      x-ms-request-id: 616dfc28-101e-0079-1870-1a5913000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185725Z-185b7d577bd8m52vbwet1cqbbw00000003200000000081f0
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:25 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      85192.168.2.44983113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:25 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:25 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:25 GMT
                      Content-Type: text/xml
                      Content-Length: 958
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                      ETag: "0x8DC582BA0A31B3B"
                      x-ms-request-id: f4b6e6ad-001e-00a2-4de9-1ad4d5000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185725Z-17db6f7c8cfdpvbpevek8sv5g400000000v0000000005n9e
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:25 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                      Session IDSource IPSource PortDestination IPDestination Port
                      86192.168.2.44983213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:25 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:25 UTC470INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:25 GMT
                      Content-Type: text/xml
                      Content-Length: 501
                      Connection: close
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                      ETag: "0x8DC582BACFDAACD"
                      x-ms-request-id: 99b3acd6-c01e-0046-32fd-192db9000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185725Z-185b7d577bdhgg84qrpnm2d6w000000002qg00000000ygzq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:25 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                      Session IDSource IPSource PortDestination IPDestination Port
                      87192.168.2.44983313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:25 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:26 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 2592
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                      ETag: "0x8DC582BB5B890DB"
                      x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-17db6f7c8cfspvtq2pgqb2w5k000000000qg00000000fpmy
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:26 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                      Session IDSource IPSource PortDestination IPDestination Port
                      88192.168.2.44983413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:26 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:26 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 3342
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                      ETag: "0x8DC582B927E47E9"
                      x-ms-request-id: d6ef3fde-501e-0047-54cb-19ce6c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-185b7d577bd8m52vbwet1cqbbw00000002w0000000013v4f
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:26 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                      Session IDSource IPSource PortDestination IPDestination Port
                      89192.168.2.44983513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:26 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:26 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 2284
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                      ETag: "0x8DC582BCD58BEEE"
                      x-ms-request-id: 7fefe6fd-f01e-0096-2e74-1a10ef000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-185b7d577bdd97twt8zr6y8zrg00000002xg0000000112ra
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:26 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                      Session IDSource IPSource PortDestination IPDestination Port
                      90192.168.2.44983713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:26 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:26 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                      ETag: "0x8DC582BDC681E17"
                      x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-17db6f7c8cfdpvbpevek8sv5g400000000rg00000000r558
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      91192.168.2.44983613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:26 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:26 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                      ETag: "0x8DC582BE3E55B6E"
                      x-ms-request-id: 383fd452-a01e-0021-4f05-1a814c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-185b7d577bd8m52vbwet1cqbbw000000030g00000000f7vq
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                      Session IDSource IPSource PortDestination IPDestination Port
                      92192.168.2.44983813.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:26 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:26 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 1393
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                      ETag: "0x8DC582BE39DFC9B"
                      x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-17db6f7c8cfnqpbkckdefmqa4400000000sg00000000t3wb
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:26 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                      Session IDSource IPSource PortDestination IPDestination Port
                      93192.168.2.44983913.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:26 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:26 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 1356
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                      ETag: "0x8DC582BDF66E42D"
                      x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-17db6f7c8cf7s6chrx36act2pg00000000yg000000011cq9
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:26 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      94192.168.2.44984013.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:26 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:27 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:26 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE017CAD3"
                      x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185726Z-17db6f7c8cf58jztrd88d8aypg00000000mg00000000k8ft
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                      Session IDSource IPSource PortDestination IPDestination Port
                      95192.168.2.44984213.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:27 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:27 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1395
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                      ETag: "0x8DC582BDE12A98D"
                      x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185727Z-17db6f7c8cffjrz2m4352snqkw000000015000000000mb1u
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:27 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                      Session IDSource IPSource PortDestination IPDestination Port
                      96192.168.2.44984113.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:27 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:27 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                      ETag: "0x8DC582BE6431446"
                      x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185727Z-17db6f7c8cfdpvbpevek8sv5g400000000tg00000000d6rs
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      97192.168.2.44984313.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:27 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:27 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1358
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                      ETag: "0x8DC582BE022ECC5"
                      x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185727Z-17db6f7c8cffjrz2m4352snqkw000000016000000000esa7
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:27 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                      Session IDSource IPSource PortDestination IPDestination Port
                      98192.168.2.44984413.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:27 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:27 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1389
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE10A6BC1"
                      x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185727Z-17db6f7c8cf5mtxmr1c51513n000000000zg00000000npgu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:27 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                      Session IDSource IPSource PortDestination IPDestination Port
                      99192.168.2.44984513.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:27 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:27 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:27 GMT
                      Content-Type: text/xml
                      Content-Length: 1352
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                      ETag: "0x8DC582BE9DEEE28"
                      x-ms-request-id: 3ace9705-201e-005d-4084-1aafb3000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185727Z-185b7d577bdfx2dd0gsb231cq000000002v0000000007kkg
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:27 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                      Session IDSource IPSource PortDestination IPDestination Port
                      100192.168.2.44984713.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:27 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:28 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:28 GMT
                      Content-Type: text/xml
                      Content-Length: 1368
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                      ETag: "0x8DC582BDDC22447"
                      x-ms-request-id: 6ab73692-101e-000b-4504-1a5e5c000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185728Z-185b7d577bdhgg84qrpnm2d6w000000002rg00000000t1tu
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:28 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                      Session IDSource IPSource PortDestination IPDestination Port
                      101192.168.2.44984613.107.246.45443
                      TimestampBytes transferredDirectionData
                      2024-10-10 18:57:27 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                      Connection: Keep-Alive
                      Accept-Encoding: gzip
                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                      Host: otelrules.azureedge.net
                      2024-10-10 18:57:28 UTC563INHTTP/1.1 200 OK
                      Date: Thu, 10 Oct 2024 18:57:28 GMT
                      Content-Type: text/xml
                      Content-Length: 1405
                      Connection: close
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Vary: Accept-Encoding
                      Cache-Control: public, max-age=604800, immutable
                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                      ETag: "0x8DC582BE12B5C71"
                      x-ms-request-id: f659b87d-a01e-0002-04d9-1a5074000000
                      x-ms-version: 2018-03-28
                      x-azure-ref: 20241010T185728Z-17db6f7c8cfvzwz27u5rnq9kpc000000013000000000n8t6
                      x-fd-int-roxy-purgeid: 0
                      X-Cache: TCP_HIT
                      Accept-Ranges: bytes
                      2024-10-10 18:57:28 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:14:56:05
                      Start date:10/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:14:56:06
                      Start date:10/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2188,i,16729779623628602900,917229578028405115,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:14:56:08
                      Start date:10/10/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?q=idgSDbXAkgLGa7L2qSLC&rct=vawEe6AUsKoNw4E6MJPg&sa=t&esrc=CDYfL3wdelhUBj8tOP38&source=&cd=ymcsx0CGggtkT53VPeFH&cad=rH3FDZ76Je2tPayMlEgY&ved=YMJX5WetXo4xcMnuwKLe&uact=&url=amp/fisiopopriopreto.com.br/"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly