Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://premium.davidabostic.com

Overview

General Information

Sample URL:http://premium.davidabostic.com
Analysis ID:1541076
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,22832250804337691,8333699142611014644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://premium.davidabostic.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://premium.davidabostic.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49791 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49934 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49935 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49937 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49936 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.33.84.157:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49762 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49791 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49934 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49935 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49937 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49936 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: premium.davidabostic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fuOU6NYl3tSYrnu&MD=veaLMdPZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fuOU6NYl3tSYrnu&MD=veaLMdPZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: premium.davidabostic.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: premium.davidabostic.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 24 Oct 2024 09:38:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.33.84.157:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49794 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49795 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49796 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49938 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49939 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49941 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49944 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/2@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,22832250804337691,8333699142611014644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://premium.davidabostic.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,22832250804337691,8333699142611014644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      premium.davidabostic.com
      185.33.84.157
      truefalse
        unknown
        www.google.com
        142.250.185.100
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://premium.davidabostic.com/false
                unknown
                http://premium.davidabostic.com/false
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  185.33.84.157
                  premium.davidabostic.comBulgaria
                  202015HZ-US-ASBGfalse
                  142.250.185.100
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.14
                  192.168.2.4
                  192.168.2.5
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1541076
                  Start date and time:2024-10-24 11:37:47 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 17s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://premium.davidabostic.com
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:8
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@17/2@6/6
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.23.110, 142.251.168.84, 34.104.35.123, 199.232.210.172, 52.165.164.15, 192.229.221.95, 142.250.186.163
                  • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: http://premium.davidabostic.com
                  No simulations
                  InputOutput
                  URL: https://premium.davidabostic.com/ Model: claude-3-haiku-20240307
                  ```json
                  {
                    "contains_trigger_text": true,
                    "trigger_text": "The requested URL was not found on this server.",
                    "prominent_button_name": "unknown",
                    "text_input_field_labels": "unknown",
                    "pdf_icon_visible": false,
                    "has_visible_captcha": false,
                    "has_urgent_text": false,
                    "has_visible_qrcode": false
                  }
                  URL: https://premium.davidabostic.com/ Model: claude-3-haiku-20240307
                  ```json
                  {
                    "brands": []
                  }
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):203
                  Entropy (8bit):5.139523437629011
                  Encrypted:false
                  SSDEEP:6:pn0+t9xqObRKr6TQzetSzRx3G0CezowoG:J0+t9xqeRKWTQzetSzRxGezn
                  MD5:A368EBDB8002FBB3142E16BC34B326D8
                  SHA1:E727C702FB6BE3CBEFA0B0847717B2334CE9B8FD
                  SHA-256:7BB4BE9184710E7D3067CE155A3F8E37C248BDF649906EA40AF66A324ACE61A4
                  SHA-512:2550B4B0040F566D106E24E8180DE41225FEDA5B82C68A31BC7DBCF422B6751CC1701CD3F1CC51A7FFDBD57FDCDCCABF1F3B6444AFDA681221F8E6F734C40DAD
                  Malicious:false
                  Reputation:low
                  URL:https://premium.davidabostic.com/
                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">..<html><head>..<title>404 Not Found</title>..</head><body>..<h1>Not Found</h1>..<p>The requested URL was not found on this server.</p>..</body></html>..
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 24, 2024 11:38:50.837614059 CEST49742443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.837656021 CEST44349742142.250.185.100192.168.2.4
                  Oct 24, 2024 11:38:50.837765932 CEST49742443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.837946892 CEST49742443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.837960958 CEST44349742142.250.185.100192.168.2.4
                  Oct 24, 2024 11:38:50.862400055 CEST44349742142.250.185.100192.168.2.4
                  Oct 24, 2024 11:38:50.862519026 CEST49742443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.862602949 CEST49742443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.862616062 CEST44349742142.250.185.100192.168.2.4
                  Oct 24, 2024 11:38:50.862821102 CEST49743443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.862848043 CEST44349743142.250.185.100192.168.2.4
                  Oct 24, 2024 11:38:50.862912893 CEST49743443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.863054991 CEST49743443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:38:50.863070965 CEST44349743142.250.185.100192.168.2.4
                  Oct 24, 2024 11:38:50.875432014 CEST44349743142.250.185.100192.168.2.4
                  Oct 24, 2024 11:38:53.934030056 CEST4974780192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:53.934303045 CEST4974880192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:53.939361095 CEST8049747185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:53.939429045 CEST4974780192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:53.939575911 CEST4974780192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:53.939588070 CEST8049748185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:53.939651012 CEST4974880192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:53.945791960 CEST8049747185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:53.946791887 CEST8049748185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:53.946870089 CEST4974880192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:54.587987900 CEST8049747185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:54.590430975 CEST4974880192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:54.595875978 CEST8049748185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:54.608613968 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:54.608649969 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:54.608710051 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:54.608899117 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:54.608910084 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:54.637510061 CEST4974780192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:55.420073032 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:55.423916101 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:55.423928976 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:55.425504923 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:55.425570011 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:55.427381039 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:55.427462101 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:55.427814007 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:55.427819967 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:55.467677116 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:56.465080976 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:56.465147972 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:56.465240955 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:56.466967106 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:56.466984034 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:56.801193953 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:56.801513910 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:56.801569939 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:56.802347898 CEST49750443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:56.802361012 CEST44349750185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:56.913211107 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:56.913239002 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:56.913858891 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:56.914102077 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:56.914108992 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.324568033 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.324639082 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.328681946 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.328691959 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.329097033 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.372575998 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.400383949 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.443353891 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.577114105 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.577208996 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:57.603396893 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:57.603411913 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.603663921 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:57.603667021 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.604259014 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:57.604263067 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.643352985 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.643546104 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.643604040 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.678335905 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.678350925 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.678384066 CEST49751443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.678390026 CEST44349751184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.721169949 CEST49753443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.721189976 CEST44349753184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.721261978 CEST49753443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.721537113 CEST49753443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.721548080 CEST44349753184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.746932030 CEST44349753184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.747030973 CEST49753443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.747251034 CEST49753443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.747277021 CEST44349753184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.748123884 CEST49754443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.748146057 CEST44349754184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.748231888 CEST49754443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.748501062 CEST49754443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:57.748517036 CEST44349754184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:57.751125097 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.751408100 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:57.751422882 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.755470037 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:38:57.810771942 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:38:58.611546993 CEST44349754184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.654932022 CEST49754443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.731254101 CEST44349754184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.734549999 CEST49754443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.770412922 CEST49754443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.770428896 CEST44349754184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.770924091 CEST49755443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.770962954 CEST44349755184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.771024942 CEST49755443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.773715019 CEST49755443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.773792028 CEST44349755184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.773886919 CEST49755443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.887751102 CEST49756443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.887775898 CEST44349756184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.887857914 CEST49756443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.888076067 CEST49756443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.888088942 CEST44349756184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.900819063 CEST44349756184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.902786970 CEST49757443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.902827978 CEST44349757184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.902956009 CEST49757443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.903333902 CEST49757443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.903348923 CEST44349757184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.916897058 CEST44349757184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.917315960 CEST49758443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.917327881 CEST44349758184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.917404890 CEST49758443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.917589903 CEST49758443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.917645931 CEST44349758184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.917701006 CEST49758443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.935838938 CEST49759443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:58.935861111 CEST443497594.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:58.935941935 CEST49759443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:58.937666893 CEST49759443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:58.937685013 CEST443497594.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:58.949551105 CEST443497594.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:58.976160049 CEST49760443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:58.976177931 CEST443497604.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:58.976265907 CEST49760443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:58.977041960 CEST49760443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:58.977054119 CEST443497604.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:58.980216980 CEST49761443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.980242014 CEST44349761184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.980453968 CEST49761443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.980777025 CEST49761443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:58.980796099 CEST44349761184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:58.989373922 CEST443497604.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.005603075 CEST44349761184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:59.005723000 CEST49761443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:59.019375086 CEST49761443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:59.019387007 CEST44349761184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:59.020766020 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:59.020792961 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:59.020853043 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:59.021934032 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:38:59.021954060 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:38:59.050193071 CEST49763443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.050215960 CEST443497634.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.050292015 CEST49763443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.051081896 CEST49763443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.051100016 CEST443497634.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.063569069 CEST443497634.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.068206072 CEST49764443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.068231106 CEST443497644.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.068361998 CEST49764443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.068895102 CEST49764443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.068907022 CEST443497644.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.092308998 CEST443497644.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.092369080 CEST49764443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.092627048 CEST49764443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.092639923 CEST443497644.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.145828962 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.145843029 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:38:59.145946026 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.146255970 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:38:59.146271944 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:00.656644106 CEST8049723217.20.57.18192.168.2.4
                  Oct 24, 2024 11:39:00.656781912 CEST4972380192.168.2.4217.20.57.18
                  Oct 24, 2024 11:39:00.656826019 CEST4972380192.168.2.4217.20.57.18
                  Oct 24, 2024 11:39:00.657104015 CEST8049723217.20.57.18192.168.2.4
                  Oct 24, 2024 11:39:00.657146931 CEST4972380192.168.2.4217.20.57.18
                  Oct 24, 2024 11:39:00.657565117 CEST8049723217.20.57.18192.168.2.4
                  Oct 24, 2024 11:39:00.657612085 CEST4972380192.168.2.4217.20.57.18
                  Oct 24, 2024 11:39:00.660164118 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.660247087 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:39:00.663347006 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:39:00.663358927 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.663748980 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.664835930 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:39:00.666765928 CEST8049723217.20.57.18192.168.2.4
                  Oct 24, 2024 11:39:00.711332083 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.912663937 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.912825108 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.913014889 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:39:00.913567066 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:39:00.913567066 CEST49762443192.168.2.4184.28.90.27
                  Oct 24, 2024 11:39:00.913603067 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.913621902 CEST44349762184.28.90.27192.168.2.4
                  Oct 24, 2024 11:39:00.931087971 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:00.931180954 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:00.933906078 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:00.933919907 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:00.934334993 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:00.981935024 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.020977020 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.063369036 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.399812937 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.399889946 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.399910927 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.399954081 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.399990082 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.399990082 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.399993896 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.400013924 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.400042057 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.400042057 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.400063038 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.400721073 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.400808096 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.400815010 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.413656950 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.413669109 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.413726091 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:01.414305925 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.414403915 CEST443497654.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:01.415003061 CEST49765443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:14.512491941 CEST8049724217.20.57.18192.168.2.4
                  Oct 24, 2024 11:39:14.512594938 CEST4972480192.168.2.4217.20.57.18
                  Oct 24, 2024 11:39:14.512669086 CEST4972480192.168.2.4217.20.57.18
                  Oct 24, 2024 11:39:14.517898083 CEST8049724217.20.57.18192.168.2.4
                  Oct 24, 2024 11:39:36.089533091 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:36.089628935 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:36.089719057 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:36.090081930 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:36.090116024 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:36.827153921 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:36.827228069 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:36.830991030 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:36.831007004 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:36.831221104 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:36.838915110 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:36.879369020 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.064734936 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.064763069 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.064779043 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.064845085 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.064857960 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.064903975 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.083880901 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.083901882 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.083950043 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.083956957 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.084013939 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.181992054 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.182018995 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.182151079 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.182199955 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.182291031 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.200818062 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.200838089 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.200936079 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.200953960 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.201009989 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.298887968 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.298907995 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.298990011 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.299038887 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.299154043 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.317740917 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.317778111 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.317837000 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.317853928 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.317893982 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.317919016 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.318815947 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.318835974 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.318890095 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.318902016 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.318958044 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.318983078 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.416524887 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.416575909 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.416634083 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.416651011 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.416683912 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.416703939 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.434638977 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.434688091 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.434731007 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.434751034 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.434781075 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.434820890 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.435944080 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.435990095 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.436028957 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.436041117 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.436073065 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.436093092 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.551512957 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.551559925 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.551606894 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.551625967 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.551652908 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.551673889 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.552458048 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.552501917 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.552534103 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.552546024 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.552568913 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.552584887 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.553371906 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.553417921 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.553447962 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.553453922 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.553487062 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.553495884 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.650593996 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.650676012 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.650685072 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.650736094 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.650763035 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.650819063 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.650842905 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.650856972 CEST49773443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.650866032 CEST4434977313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.701513052 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.701555967 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.701682091 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.701860905 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.701895952 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.701976061 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.702450037 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.702466011 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.702773094 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.702784061 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.703814030 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.703847885 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.703916073 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.704133987 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.704147100 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.705089092 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.705127954 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.705250978 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.705452919 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.705461979 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.705532074 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.705881119 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.705888033 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.706042051 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:37.706058025 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:37.751775026 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:37.751863956 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:37.751980066 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:37.753020048 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:37.753071070 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:38.434541941 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.434995890 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.435012102 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.435400009 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.435404062 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.435986042 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.436356068 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.436381102 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.436850071 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.436857939 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.440623999 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.441061974 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.441076040 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.441412926 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.441416979 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.453850031 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.454202890 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.454217911 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.454520941 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.454526901 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.456756115 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.457039118 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.457066059 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.457345963 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.457360029 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.564094067 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.564152956 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.564212084 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.564225912 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.564301014 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.564367056 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.564392090 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.564408064 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.564419985 CEST49778443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.564424992 CEST4434977813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.565507889 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.565566063 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.565634966 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.565651894 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.565701962 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.565712929 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.565798044 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.565871954 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.565888882 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.565901041 CEST49774443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.565907001 CEST4434977413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.568041086 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.568069935 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.568093061 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.568104982 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.568156958 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.568186045 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.568329096 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.568346024 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.568356991 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.568361044 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.582926035 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.582988977 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.583050966 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.583058119 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.583110094 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.583127022 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.583180904 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.583259106 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.583259106 CEST49776443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.583266020 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.583271980 CEST4434977613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.585402966 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.585431099 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.585514069 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.585655928 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.585679054 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.585985899 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.586153984 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.586206913 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.586246014 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.586256981 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.586287975 CEST49777443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.586294889 CEST4434977713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.587965012 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.587977886 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.588040113 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.588175058 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.588188887 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.591475010 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.591628075 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.591692924 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.591830015 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.591855049 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.591880083 CEST49775443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.591892004 CEST4434977513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.593805075 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.593847990 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.593919992 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.594063997 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:38.594084024 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:38.864063978 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:38.864134073 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:38.865710974 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:38.865726948 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:38.866051912 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:38.874236107 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:38.919337988 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.249953032 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.250025034 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.250075102 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.250125885 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.250184059 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.250216007 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.250251055 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.251171112 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.251223087 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.251276970 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.251291990 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.251344919 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.257941008 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.257982969 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.258003950 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.258341074 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.258430004 CEST443497794.245.163.56192.168.2.4
                  Oct 24, 2024 11:39:39.258549929 CEST49779443192.168.2.44.245.163.56
                  Oct 24, 2024 11:39:39.291075945 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.292007923 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.292020082 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.292804956 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.292812109 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.317060947 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.318075895 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.318111897 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.319217920 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.319224119 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.329072952 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.329593897 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.329602003 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.330121040 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.330126047 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.330501080 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.330576897 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.330859900 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.330882072 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.331451893 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.331460953 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.331468105 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.331475019 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.331988096 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.331991911 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.418737888 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.419363976 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.419521093 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.419604063 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.419620991 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.419632912 CEST49780443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.419641018 CEST4434978013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.423297882 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.423335075 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.423537016 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.423751116 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.423782110 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.450726032 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.450774908 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.451004982 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.451265097 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.451265097 CEST49781443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.451289892 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.451301098 CEST4434978113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.455821991 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.455846071 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.456057072 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.456316948 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.456327915 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.461747885 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.461898088 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.461966038 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.462080002 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.462095022 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.462105989 CEST49783443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.462111950 CEST4434978313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.466226101 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.466260910 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.466340065 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.467247009 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.467263937 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.481168985 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.481328011 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.481410027 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.481576920 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.481586933 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.481600046 CEST49782443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.481605053 CEST4434978213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.485330105 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.485531092 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.485594034 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.485934973 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.485949993 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.485960960 CEST49784443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.485965967 CEST4434978413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.488851070 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.488934040 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.489191055 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.489383936 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.489419937 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.492878914 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.492923021 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.492985010 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.493453979 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:39.493478060 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:39.592885971 CEST4974780192.168.2.4185.33.84.157
                  Oct 24, 2024 11:39:39.599962950 CEST8049747185.33.84.157192.168.2.4
                  Oct 24, 2024 11:39:40.157757044 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.165256977 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.165308952 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.166842937 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.166857004 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.179039955 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.197988033 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.198013067 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.198546886 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.198551893 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.227083921 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.237446070 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.239805937 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.248081923 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.248081923 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.248111963 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.248136044 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.282804966 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.290283918 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.290297031 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.290529966 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.290539026 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.294913054 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.295871019 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.295947075 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.295964956 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.297262907 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.297262907 CEST49785443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.297303915 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.297329903 CEST4434978513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.306093931 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.306118965 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.307147026 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.307159901 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.314188957 CEST49790443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.314228058 CEST4434979013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.314317942 CEST49790443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.314821005 CEST49790443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.314851999 CEST4434979013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.326867104 CEST4434979013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.327545881 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.327603102 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.327739954 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.329121113 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.329154968 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.336257935 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.336416960 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.336563110 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.336849928 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.336849928 CEST49786443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.336860895 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.336869955 CEST4434978613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.342176914 CEST49792443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.342192888 CEST4434979213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.342305899 CEST49792443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.343142986 CEST49792443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.343153954 CEST4434979213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.355284929 CEST4434979213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.355720043 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.355803967 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.356137037 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.356460094 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.356497049 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.374114037 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.374259949 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.374418974 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.374903917 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.374905109 CEST49787443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.374927044 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.374948978 CEST4434978713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.382066011 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.382077932 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.382325888 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.384995937 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.385004997 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.418085098 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.418381929 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.418737888 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.418737888 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.418737888 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.421955109 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.421997070 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.422300100 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.422300100 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.422328949 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.435441971 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.435596943 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.440371990 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.440371990 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.440423012 CEST49788443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.440438032 CEST4434978813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.443775892 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.443794966 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.443933964 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.446878910 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.446896076 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:40.717613935 CEST49789443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:40.717648029 CEST4434978913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.089087009 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.089265108 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.091119051 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.091155052 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.091533899 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.092451096 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.120079994 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.120153904 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.123497009 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.123507977 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.123728991 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.125252962 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.135330915 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.166162968 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.166271925 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.167325020 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.167741060 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.167772055 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.168814898 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.170202971 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.182044029 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.182135105 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.184736013 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.184762955 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.185097933 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.186079025 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.211328983 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.219480038 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.219660044 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.219733953 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.219890118 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.219890118 CEST49793443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.219938040 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.219966888 CEST4434979313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.226895094 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.226946115 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.227030993 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.227325916 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.227461100 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.227498055 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.249965906 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.250112057 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.250176907 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.253308058 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.253324986 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.253334045 CEST49794443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.253340006 CEST4434979413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.258996964 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.259046078 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.259121895 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.259421110 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.259439945 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.297285080 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.297405958 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.297478914 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.309993029 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.310040951 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.310070038 CEST49795443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.310086012 CEST4434979513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.312334061 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.312668085 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.312745094 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.313440084 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.313488960 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.313523054 CEST49796443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.313535929 CEST4434979613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.318366051 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.318419933 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.318500996 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.320786953 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.320821047 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.321157932 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.321343899 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.321379900 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.321587086 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.321602106 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.958405972 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.959801912 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.959849119 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:41.960961103 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:41.960968018 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.013212919 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.022424936 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.022492886 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.023708105 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.023724079 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.058908939 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.060002089 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.060015917 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.060919046 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.060926914 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.078984976 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.079571009 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.079583883 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.080519915 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.080530882 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.090337038 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.090605974 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.090667009 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.091556072 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.091593027 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.091619015 CEST49797443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.091633081 CEST4434979713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.101115942 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.101164103 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.101280928 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.101808071 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.101829052 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.147528887 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.147656918 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.147737980 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.148850918 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.148889065 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.148915052 CEST49798443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.148931026 CEST4434979813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.154700994 CEST49802443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.154730082 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.154876947 CEST49802443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.155746937 CEST49802443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.155760050 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.189181089 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.189364910 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.189421892 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.189551115 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.189560890 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.189623117 CEST49800443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.189629078 CEST4434980013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.192281008 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.192302942 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.192550898 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.192845106 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.192862034 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.212286949 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.212555885 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.212713003 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.212842941 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.212852955 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.212889910 CEST49799443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.212894917 CEST4434979913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.217335939 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.217370033 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.217425108 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.217578888 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.217592001 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.768287897 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:39:42.768311024 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:39:42.842813015 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.843530893 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.843549013 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.844211102 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.844217062 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.873292923 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.873590946 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.878376961 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.878407001 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.878679037 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.879879951 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.895812988 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.896457911 CEST49802443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.896478891 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.897085905 CEST49802443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.897100925 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.923329115 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.930563927 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.931236982 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.931248903 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.934880018 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.934885979 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.959583998 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.960268974 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.960299969 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.960858107 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.960861921 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.975471020 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.975534916 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.978594065 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.978594065 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.978749037 CEST49801443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.978761911 CEST4434980113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.981503010 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.981581926 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:42.982917070 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.983078957 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:42.983117104 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.006632090 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.006792068 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.007397890 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.021951914 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.021984100 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.022018909 CEST49791443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.022025108 CEST4434979113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.028281927 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.028306961 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.031280994 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.031402111 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.031474113 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.031579018 CEST49802443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.031811953 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.031814098 CEST49802443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.031822920 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.031826019 CEST4434980213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.036298037 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.036369085 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.036581039 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.040288925 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.040318966 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.061218023 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.061419964 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.061763048 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.061806917 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.061806917 CEST49803443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.061820984 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.061830997 CEST4434980313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.064193010 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.064218998 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.064378977 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.064623117 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.064640045 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.091083050 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.091253042 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.091442108 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.091526985 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.091526985 CEST49804443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.091536045 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.091542959 CEST4434980413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.094227076 CEST49809443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.094259024 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.094434023 CEST49809443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.096278906 CEST49809443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.096291065 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.725034952 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.725594997 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.725637913 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.726308107 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.726321936 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.779654026 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.780107021 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.780122042 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.780626059 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.780632019 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.784662962 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.785074949 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.785124063 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.785615921 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.785636902 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.804266930 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.804691076 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.804712057 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.805232048 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.805238962 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.835968018 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.836375952 CEST49809443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.836390972 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.836765051 CEST49809443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.836776972 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.858046055 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.858217001 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.858283997 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.858511925 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.858544111 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.858570099 CEST49805443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.858583927 CEST4434980513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.861332893 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.861361980 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.861442089 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.861625910 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.861641884 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.912250042 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.912352085 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.912405014 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.912628889 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.912648916 CEST49806443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.912651062 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.912666082 CEST4434980613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.916119099 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.916254044 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.916327000 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.916572094 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.916594982 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.916762114 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.917149067 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.917167902 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.917191982 CEST49807443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.917201996 CEST4434980713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.918706894 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.918725967 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.921652079 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.921690941 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.921775103 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.921924114 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.921953917 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.933412075 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.933549881 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.933609962 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.933634043 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.933645010 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.933655977 CEST49808443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.933661938 CEST4434980813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.935939074 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.935960054 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.936028957 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.936206102 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.936218977 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.966413975 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.966604948 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.966665030 CEST49809443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.967012882 CEST49809443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.967026949 CEST4434980913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.974340916 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.974378109 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:43.974453926 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.974891901 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:43.974919081 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.597656012 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.598140955 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.598162889 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.598588943 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.598598003 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.661993027 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.662487030 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.662525892 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.662914991 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.662926912 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.675105095 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.675508976 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.675525904 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.675882101 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.675887108 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.676995993 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.677474022 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.677495003 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.677949905 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.677956104 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.716558933 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.717087984 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.717119932 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.717458010 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.717470884 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.729564905 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.729774952 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.729829073 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.730139971 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.730155945 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.730169058 CEST49810443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.730175018 CEST4434981013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.734694958 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.734734058 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.734826088 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.734963894 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.734977961 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.793227911 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.793272972 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.793337107 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.793528080 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.793565035 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.793592930 CEST49812443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.793608904 CEST4434981213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.796427011 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.796458960 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.796542883 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.796708107 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.796724081 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.806184053 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.806320906 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.806416988 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.806451082 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.806473970 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.806489944 CEST49813443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.806497097 CEST4434981313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.808773041 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.808800936 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.808924913 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.809154987 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.809166908 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.813276052 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.813411951 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.813493013 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.813536882 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.813553095 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.813563108 CEST49811443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.813568115 CEST4434981113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.815403938 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.815417051 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.815489054 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.815669060 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.815680981 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.847191095 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.847585917 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.847662926 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.847709894 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.847718954 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.847733974 CEST49814443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.847738981 CEST4434981413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.850053072 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.850078106 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:44.850147963 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.850312948 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:44.850326061 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.459562063 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.460118055 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.460129976 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.460789919 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.460794926 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.552191973 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.552648067 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.552670956 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.553002119 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.553123951 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.553133011 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.553433895 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.553472996 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.553796053 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.553811073 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.555600882 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.555993080 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.556009054 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.556413889 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.556426048 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.588562965 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.588651896 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.588772058 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.588816881 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.588835955 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.588844061 CEST49815443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.588850021 CEST4434981513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.591444969 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.591489077 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.591568947 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.591715097 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.591736078 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.598299026 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.598745108 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.598773956 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.599117041 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.599123955 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.681305885 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.681375980 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.681435108 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.681526899 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.681544065 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.681561947 CEST49817443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.681569099 CEST4434981713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.684071064 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.684109926 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.684173107 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.684364080 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.684387922 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.685256004 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.685312986 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.685393095 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.685477972 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.685477972 CEST49816443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.685520887 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.685549021 CEST4434981613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.687350035 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.687871933 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.687901020 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.687917948 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.687983990 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.688009024 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.688066959 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.688085079 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.688108921 CEST49818443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.688122034 CEST4434981813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.688133001 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.688152075 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.690428972 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.690438032 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.690521002 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.690748930 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.690768003 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.733104944 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.733268976 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.733438015 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.733532906 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.733549118 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.733561039 CEST49819443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.733566046 CEST4434981913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.735891104 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.735932112 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:45.736025095 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.736193895 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:45.736212015 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.324170113 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.324790001 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.324821949 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.325445890 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.325455904 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.411444902 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.411938906 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.411994934 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.412362099 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.412378073 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.434114933 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.434838057 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.434849977 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.435543060 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.435547113 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.446177959 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.446707964 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.446723938 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.447465897 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.447482109 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.456811905 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.457006931 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.457084894 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.457159042 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.457159042 CEST49820443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.457189083 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.457211971 CEST4434982013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.460067987 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.460093975 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.460434914 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.460652113 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.460659027 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.480629921 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.481008053 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.481030941 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.481388092 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.481394053 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.542203903 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.542351961 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.542462111 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.542514086 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.542545080 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.542568922 CEST49821443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.542582989 CEST4434982113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.545211077 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.545234919 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.545315981 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.545500994 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.545516968 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.568598986 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.568645954 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.568711042 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.568825006 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.568841934 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.568851948 CEST49822443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.568857908 CEST4434982213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.571022034 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.571043968 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.571118116 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.571329117 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.571338892 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.578337908 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.578525066 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.578705072 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.578705072 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.578705072 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.581304073 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.581351042 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.581440926 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.581700087 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.581729889 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.614470959 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.614779949 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.614852905 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.614881039 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.614892960 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.614905119 CEST49824443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.614909887 CEST4434982413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.617270947 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.617300034 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.617371082 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.617542028 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.617558956 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:46.889585972 CEST49823443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:46.889652967 CEST4434982313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.201695919 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.202524900 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.202533960 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.203593969 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.203599930 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.284208059 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.284889936 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.284913063 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.285880089 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.285887003 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.315721989 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.316823006 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.316836119 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.317850113 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.317854881 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.331656933 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.332320929 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.332341909 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.332925081 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.332993984 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.333050013 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.333134890 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.333142996 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.333610058 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.333623886 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.333940029 CEST49825443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.333947897 CEST4434982513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.341593027 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.341619015 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.341737986 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.342238903 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.342256069 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.352250099 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.353729010 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.353740931 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.354033947 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.354039907 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.416049957 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.416707039 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.416790009 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.416886091 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.416903019 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.416915894 CEST49826443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.416922092 CEST4434982613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.421879053 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.421892881 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.422029972 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.422353983 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.422363043 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.449163914 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.449506998 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.449635983 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.449737072 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.449748039 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.449783087 CEST49827443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.449790001 CEST4434982713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.480772018 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.480789900 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.480885983 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.480977058 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.481020927 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.481239080 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.481251001 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.481266022 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.481442928 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.481442928 CEST49829443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.481453896 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.481462955 CEST4434982913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.485975981 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.486080885 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.486502886 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.486951113 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.486988068 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.622344971 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.622513056 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.623699903 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.624059916 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.624061108 CEST49828443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.624095917 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.624118090 CEST4434982813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.626846075 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.626873016 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:47.626966000 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.627415895 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:47.627428055 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.073862076 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.074798107 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.074851036 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.075779915 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.075793028 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.169137955 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.170355082 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.170392990 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.171834946 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.171840906 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.205648899 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.205857992 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.205933094 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.206193924 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.206212044 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.206224918 CEST49830443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.206232071 CEST4434983013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.211750984 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.211848974 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.211954117 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.212491035 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.212528944 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.227087021 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.227129936 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.227485895 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.227518082 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.227766991 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.227785110 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.228146076 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.228151083 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.228233099 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.228241920 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.299576998 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.300057888 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.300204039 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.300278902 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.300292969 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.300343037 CEST49831443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.300348043 CEST4434983113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.303139925 CEST49837443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.303217888 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.303344011 CEST49837443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.303594112 CEST49837443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.303632021 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.359817028 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.360467911 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.360542059 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.360598087 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.360644102 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.360673904 CEST49834443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.360690117 CEST4434983413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.360899925 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.361079931 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.361295938 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.361438036 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.361449003 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.361464977 CEST49833443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.361469984 CEST4434983313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.363981962 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.364032984 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.364100933 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.364123106 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.364151955 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.364190102 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.364288092 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.364300013 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.364455938 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.364463091 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.364492893 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.364834070 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.364850998 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.365292072 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.365298033 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.494621038 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.495071888 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.495131016 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.495203972 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.495213032 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.495228052 CEST49835443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.495233059 CEST4434983513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.498150110 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.498163939 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.498244047 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.498374939 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.498384953 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.942312956 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.983120918 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.984179020 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.984209061 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:48.992939949 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:48.992954969 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.029042006 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.029891968 CEST49837443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.029956102 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.031761885 CEST49837443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.031776905 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.101712942 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.103033066 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.103068113 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.104309082 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.104320049 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.119081020 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.119132042 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.119198084 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.119503021 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.119503021 CEST49836443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.119534969 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.119558096 CEST4434983613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.124495029 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.124538898 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.124636889 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.124993086 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.125011921 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.156579971 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.156652927 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.156903028 CEST49837443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.159558058 CEST49837443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.159598112 CEST4434983713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.168500900 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.168540001 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.168662071 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.168992996 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.169003010 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.188695908 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.195220947 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.195256948 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.196331978 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.196346045 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.232692957 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.232851028 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.232933044 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.233200073 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.233246088 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.233283043 CEST49838443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.233299971 CEST4434983813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.235375881 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.238579988 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.238595009 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.239613056 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.239619017 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.242185116 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.242242098 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.242327929 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.242468119 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.242486954 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.365190983 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.365643024 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.365708113 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.365991116 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.366003990 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.366014004 CEST49840443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.366019964 CEST4434984013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.370345116 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.370424032 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.370601892 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.370834112 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.370863914 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.486761093 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.487149000 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.487215996 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.487621069 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.487649918 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.487674952 CEST49839443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.487688065 CEST4434983913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.491941929 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.491998911 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.492146969 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.492353916 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.492388964 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.858793974 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.859457016 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.859508038 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.859899998 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.859908104 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.907269955 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.907861948 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.907887936 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.908364058 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.908370018 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.985107899 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.985744953 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.985797882 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.986218929 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.986234903 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.991760015 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.991817951 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.992028952 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.992083073 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.992083073 CEST49841443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.992116928 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.992139101 CEST4434984113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.995176077 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.995275021 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:49.995359898 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.995512009 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:49.995534897 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.036843061 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.037030935 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.037102938 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.037132025 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.037147999 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.037158012 CEST49842443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.037163019 CEST4434984213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.039966106 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.040066004 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.040152073 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.040323973 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.040363073 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.116003036 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.116153002 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.116316080 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.116547108 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.116594076 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.116626024 CEST49843443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.116642952 CEST4434984313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.120248079 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.120275974 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.120367050 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.120558023 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.120572090 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.151426077 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.152324915 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.152393103 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.153065920 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.153080940 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.231679916 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.232752085 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.232810020 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.233828068 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.233841896 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.281148911 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.281306028 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.281379938 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.281975985 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.282021046 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.282048941 CEST49844443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.282063961 CEST4434984413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.288042068 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.288085938 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.288167953 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.288639069 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.288656950 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.364053965 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.364424944 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.364557981 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.365132093 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.365170956 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.365197897 CEST49845443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.365216017 CEST4434984513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.375433922 CEST49850443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.375463009 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.375786066 CEST49850443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.379273891 CEST49850443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.379287004 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.727909088 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.728774071 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.728810072 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.729669094 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.729676008 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.764911890 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.770091057 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.770157099 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.771425009 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.771440029 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.861334085 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.861735106 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.861804008 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.861875057 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.861901999 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.861917019 CEST49846443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.861926079 CEST4434984613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.867275953 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.867342949 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.867434978 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.867655039 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.867676973 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.871184111 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.872046947 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.872056961 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.873028040 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.873033047 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.882951975 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:50.883042097 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:39:50.883126020 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:50.883816004 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:50.883856058 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:39:50.899676085 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.899895906 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.899977922 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.923233986 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.923290968 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.923351049 CEST49847443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.923368931 CEST4434984713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.931895971 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.931994915 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:50.932107925 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.932703018 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:50.932739973 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.004614115 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.004888058 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.004947901 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.005251884 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.005264997 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.005275011 CEST49848443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.005280018 CEST4434984813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.011365891 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.011420965 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.011488914 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.011863947 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.011881113 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.032601118 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.033647060 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.033674002 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.035480022 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.035487890 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.113138914 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.113673925 CEST49850443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.113683939 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.114178896 CEST49850443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.114183903 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.163476944 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.163630962 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.163732052 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.164105892 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.164129972 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.164156914 CEST49849443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.164167881 CEST4434984913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.167232990 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.167299986 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.167388916 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.167597055 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.167629957 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.244945049 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.245242119 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.245326042 CEST49850443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.245481968 CEST49850443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.245496988 CEST4434985013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.253818989 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.253915071 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.254054070 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.254245996 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.254287004 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.596625090 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.597487926 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.597517014 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.598429918 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.598437071 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.691037893 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.691597939 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.691673994 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.692266941 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.692281961 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.726813078 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.726933956 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.727026939 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.727101088 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.727113008 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.727154016 CEST49851443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.727159023 CEST4434985113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.730046988 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.730086088 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.730165005 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.730314016 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.730326891 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.736747026 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:39:51.737044096 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:51.737106085 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:39:51.738779068 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:39:51.738862991 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:51.740458012 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:51.740555048 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:39:51.768757105 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.769201994 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.769221067 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.769860983 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.769865990 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.795627117 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:51.795655966 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:39:51.824651003 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.824795008 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.824928999 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.825028896 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.825062990 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.825119019 CEST49853443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.825134993 CEST4434985313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.828008890 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.828051090 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.828135014 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.828241110 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.828258038 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.842591047 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:39:51.901490927 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.901510954 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.901561975 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.901597023 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.901629925 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.901915073 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.901915073 CEST49854443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.901931047 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.901941061 CEST4434985413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.904648066 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.904665947 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.904745102 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.904898882 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.904911995 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.914490938 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.914892912 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.914917946 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:51.915606022 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:51.915617943 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.011116982 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.011708975 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.011801958 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.012162924 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.012177944 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.045399904 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.045572996 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.045680046 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.046156883 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.046204090 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.046241045 CEST49855443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.046260118 CEST4434985513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.049787998 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.049817085 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.049887896 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.050096989 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.050112009 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.143071890 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.143167973 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.143301964 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.143594980 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.143644094 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.143675089 CEST49856443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.143692017 CEST4434985613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.146883965 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.146922112 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.147006035 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.147411108 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.147423029 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.470901966 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.471527100 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.471551895 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.472148895 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.472167015 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.558058977 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.558631897 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.558671951 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.559408903 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.559417009 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.603660107 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.603696108 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.603796959 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.603825092 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.603847027 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.603915930 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.604003906 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.604023933 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.604036093 CEST49857443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.604043007 CEST4434985713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.607062101 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.607098103 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.607342005 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.607511997 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.607521057 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.640059948 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.640896082 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.640930891 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.641535997 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.641544104 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.689704895 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.689739943 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.689812899 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.689831018 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.689881086 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.690211058 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.690232992 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.690248013 CEST49858443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.690256119 CEST4434985813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.693711996 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.693759918 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.693844080 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.694008112 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.694029093 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.771409988 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.771433115 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.771477938 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.771514893 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.771559000 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.771861076 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.771881104 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.771908045 CEST49859443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.771917105 CEST4434985913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.775449038 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.775505066 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.775609970 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.775810003 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.775820017 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.786992073 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.787466049 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.787492037 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.787877083 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.787882090 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.876425982 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.876921892 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.876943111 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.877365112 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.877370119 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.917243958 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.917323112 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.917398930 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.917754889 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.917769909 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.917781115 CEST49860443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.917785883 CEST4434986013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.921226025 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.921272039 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:52.921349049 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.921531916 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:52.921551943 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.008697033 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.008781910 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.008845091 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.009037018 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.009061098 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.009074926 CEST49861443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.009093046 CEST4434986113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.012372971 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.012439966 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.012533903 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.012762070 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.012797117 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.342848063 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.343424082 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.343453884 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.344034910 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.344042063 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.423794985 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.424245119 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.424257040 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.424841881 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.424845934 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.473738909 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.473807096 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.473869085 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.474097967 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.474112034 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.474123955 CEST49862443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.474129915 CEST4434986213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.477225065 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.477299929 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.477377892 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.477509975 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.477545977 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.524061918 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.524509907 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.524549007 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.525072098 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.525084019 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.555807114 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.555888891 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.555993080 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.556163073 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.556174994 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.556185961 CEST49863443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.556190968 CEST4434986313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.559170961 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.559221029 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.559295893 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.559463978 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.559499025 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.654067039 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.654843092 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.654867887 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.655766964 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.655774117 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.656575918 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.656936884 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.656989098 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.657171965 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.657185078 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.657227993 CEST49864443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.657233953 CEST4434986413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.659599066 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.659646988 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.659713984 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.659837961 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.659853935 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.776175976 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.776798964 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.776860952 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.777528048 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.777581930 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.785135031 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.785288095 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.785368919 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.785484076 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.785527945 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.785559893 CEST49865443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.785578012 CEST4434986513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.788593054 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.788676977 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.788872957 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.789021969 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.789057970 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.912379980 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.912452936 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.912647963 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.912735939 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.912735939 CEST49866443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.912785053 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.912813902 CEST4434986613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.915899992 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.915940046 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:53.916165113 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.916336060 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:53.916346073 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.220232964 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.220818996 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.220866919 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.221343040 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.221359968 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.292082071 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.292788982 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.292850971 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.293124914 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.293140888 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.351902962 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.351990938 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.352097988 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.352600098 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.352646112 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.352677107 CEST49867443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.352694035 CEST4434986713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.355664015 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.355707884 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.355896950 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.356055975 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.356086016 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.400664091 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.401029110 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.401056051 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.401583910 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.401592016 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.423088074 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.423165083 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.423242092 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.423428059 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.423428059 CEST49868443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.423469067 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.423496962 CEST4434986813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.426347971 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.426389933 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.426841974 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.427061081 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.427079916 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.533314943 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.533567905 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.534096003 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.534234047 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.534248114 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.534260988 CEST49869443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.534267902 CEST4434986913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.537091017 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.537138939 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.537225008 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.537377119 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.537412882 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.541130066 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.541572094 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.541611910 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.542051077 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.542063951 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.664246082 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.665174007 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.665189981 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.665601015 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.665607929 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.671793938 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.671865940 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.671978951 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.672173023 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.681225061 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.681269884 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.681304932 CEST49870443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.681322098 CEST4434987013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.695065022 CEST49875443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.695151091 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.695238113 CEST49875443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.695393085 CEST49875443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.695413113 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.799777031 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.799881935 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.800086975 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.800806046 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.800822973 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.800836086 CEST49871443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.800843000 CEST4434987113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.804652929 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.804680109 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:54.804909945 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.805211067 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:54.805219889 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.088831902 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.106585026 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.106648922 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.107012033 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.107028961 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.159300089 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.160639048 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.160727024 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.162650108 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.162663937 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.232417107 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.232450008 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.232511044 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.232631922 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.232633114 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.232841015 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.232841015 CEST49872443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.232887030 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.232917070 CEST4434987213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.238086939 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.238178968 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.238276958 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.238682985 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.238723040 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.267995119 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.268615961 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.268680096 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.269447088 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.269462109 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.289736032 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.289885044 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.289988995 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.290074110 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.290074110 CEST49873443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.290116072 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.290143967 CEST4434987313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.293247938 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.293287992 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.293587923 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.293772936 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.293790102 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.403486967 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.403577089 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.403846025 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.403955936 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.404006004 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.404043913 CEST49874443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.404062033 CEST4434987413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.409912109 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.410015106 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.410119057 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.410623074 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.410665035 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.443696976 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.444695950 CEST49875443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.444763899 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.445848942 CEST49875443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.445863962 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.554054022 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.554999113 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.555016994 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.556476116 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.556483984 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.575207949 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.575402975 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.575486898 CEST49875443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.575731993 CEST49875443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.575748920 CEST4434987513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.581079960 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.581119061 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.581291914 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.581629038 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.581643105 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.685570955 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.685601950 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.685651064 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.685659885 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.685714960 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.685843945 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.685854912 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.685867071 CEST49876443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.685872078 CEST4434987613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.689297915 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.689332008 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.689404964 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.689555883 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.689568996 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.982386112 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.982898951 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.982935905 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:55.983527899 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:55.983532906 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.067604065 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.084729910 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.084757090 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.085546017 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.085551023 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.115183115 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.115236998 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.115309954 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.115818024 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.115833998 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.115848064 CEST49877443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.115853071 CEST4434987713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.120803118 CEST49882443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.120845079 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.120923042 CEST49882443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.121387005 CEST49882443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.121411085 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.152900934 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.153925896 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.153939009 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.155117989 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.155122995 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.216600895 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.220328093 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.220396042 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.239641905 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.239664078 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.239675045 CEST49878443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.239681959 CEST4434987813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.246186018 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.246259928 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.246377945 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.246577024 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.246608019 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.284832954 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.284995079 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.285056114 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.285366058 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.285384893 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.285396099 CEST49879443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.285402060 CEST4434987913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.289422035 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.289459944 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.289594889 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.289691925 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.289710045 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.302078009 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.302726984 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.302746058 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.303128004 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.303133011 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.421797991 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.422915936 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.422949076 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.424123049 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.424132109 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.433264971 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.433343887 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.433398962 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.433420897 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.433458090 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.433517933 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.434077978 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.434097052 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.434109926 CEST49880443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.434118032 CEST4434988013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.442271948 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.442328930 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.442389011 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.442734957 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.442755938 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.725125074 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.726705074 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.726775885 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.727051973 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.727082968 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.727108955 CEST49881443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.727123976 CEST4434988113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.778747082 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.778789043 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.778861046 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.779266119 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.779283047 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.858702898 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.859910965 CEST49882443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.859934092 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.861129999 CEST49882443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.861136913 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.990181923 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.990221024 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.990283012 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.990341902 CEST49882443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.990616083 CEST49882443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.990634918 CEST4434988213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.994569063 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.994626999 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:56.994705915 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.994983912 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:56.995001078 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.010618925 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.011084080 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.011125088 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.011569023 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.011584044 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.028549910 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.028961897 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.028975964 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.029462099 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.029468060 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.146244049 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.146423101 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.146512032 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.146657944 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.146697044 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.146728992 CEST49883443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.146743059 CEST4434988313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.149955988 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.150048971 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.150166988 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.150327921 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.150342941 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.160490036 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.160651922 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.160787106 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.160841942 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.160866022 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.160880089 CEST49884443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.160887957 CEST4434988413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.163252115 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.163351059 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.163450956 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.163604021 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.163644075 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.181864023 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.182307005 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.182351112 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.182758093 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.182765961 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.315380096 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.315507889 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.315670013 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.315790892 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.315819025 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.315833092 CEST49885443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.315840960 CEST4434988513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.319217920 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.319310904 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.319407940 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.319578886 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.319624901 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.519268990 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.520420074 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.520440102 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.521435976 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.521441936 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.653481007 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.653553009 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.653604031 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.653716087 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.654066086 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.654066086 CEST49886443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.654123068 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.654138088 CEST4434988613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.659369946 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.659450054 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.659607887 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.659904003 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.659943104 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.727755070 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.728822947 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.728853941 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.729893923 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.729898930 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.858674049 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.858758926 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.858933926 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.859404087 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.859421015 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.859483957 CEST49887443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.859489918 CEST4434988713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.865611076 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.865650892 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.865916967 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.866231918 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.866245031 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.875603914 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.876292944 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.876332045 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.877264977 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.877278090 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.942740917 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.943509102 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.943540096 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:57.943953037 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:57.943964005 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.008686066 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.008852005 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.008928061 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.009181023 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.009210110 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.009236097 CEST49888443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.009247065 CEST4434988813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.016961098 CEST49893443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.017016888 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.017102003 CEST49893443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.017366886 CEST49893443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.017379045 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.050132036 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.050893068 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.050935030 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.051631927 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.051645041 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.075397968 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.075475931 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.075575113 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.075975895 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.076010942 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.076035976 CEST49889443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.076050043 CEST4434988913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.080713987 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.080751896 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.080831051 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.081137896 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.081147909 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.178026915 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.178132057 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.178251028 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.178442001 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.178536892 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.178536892 CEST49890443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.178584099 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.178615093 CEST4434989013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.182672977 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.182719946 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.182789087 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.182984114 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.183000088 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.404582977 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.421423912 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.421480894 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.441976070 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.442015886 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.568715096 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.568823099 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.569118023 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.569572926 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.569626093 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.569658041 CEST49891443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.569674015 CEST4434989113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.573311090 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.573359013 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.573503971 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.573715925 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.573730946 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.618124008 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.618716955 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.618732929 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.619214058 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.619220018 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.751266956 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.751470089 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.751540899 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.751869917 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.751894951 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.751909971 CEST49892443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.751918077 CEST4434989213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.756256104 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.756303072 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.756397963 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.756671906 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.756691933 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.770962000 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.771697044 CEST49893443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.771774054 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.772197962 CEST49893443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.772212982 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.816071987 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.817477942 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.817507982 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.818789959 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.818795919 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.908859015 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.908955097 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.909035921 CEST49893443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.911179066 CEST49893443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.911216021 CEST4434989313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.920818090 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.924747944 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.924768925 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.926956892 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.926970959 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.935709953 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.935746908 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.935816050 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.936420918 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.936434984 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.945461035 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.945489883 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.945533991 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.945544958 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.945600033 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.946974993 CEST49894443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.946995020 CEST4434989413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.958261013 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.958292961 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:58.958376884 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.960331917 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:58.960349083 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.053275108 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.053379059 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.053452969 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.053884983 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.053941011 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.053972006 CEST49895443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.053987980 CEST4434989513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.059927940 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.059976101 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.060046911 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.060292959 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.060311079 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.308670998 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.309166908 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.309182882 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.309861898 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.309869051 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.442225933 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.442564011 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.442653894 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.442712069 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.442729950 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.442743063 CEST49896443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.442749023 CEST4434989613.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.446259975 CEST49901443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.446325064 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.446475029 CEST49901443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.446686983 CEST49901443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.446710110 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.505479097 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.506074905 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.506095886 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.506670952 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.506678104 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.619155884 CEST8049747185.33.84.157192.168.2.4
                  Oct 24, 2024 11:39:59.619231939 CEST4974780192.168.2.4185.33.84.157
                  Oct 24, 2024 11:39:59.686355114 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.686956882 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.686978102 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.687546015 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.687551022 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.706278086 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.706379890 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.706454039 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.706592083 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.706593037 CEST49897443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.706624985 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.706649065 CEST4434989713.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.709893942 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.709930897 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.710031033 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.710253954 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.710264921 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.723335028 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.723772049 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.723787069 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.724390984 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.724396944 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.794225931 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.794897079 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.794924021 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.795411110 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.795417070 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.797699928 CEST4974780192.168.2.4185.33.84.157
                  Oct 24, 2024 11:39:59.803246021 CEST8049747185.33.84.157192.168.2.4
                  Oct 24, 2024 11:39:59.815952063 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.816046953 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.816111088 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.816178083 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.816329002 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.816345930 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.816355944 CEST49898443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.816360950 CEST4434989813.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.819623947 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.819664955 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.819741011 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.819930077 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.819942951 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.852822065 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.852891922 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.852967978 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.853403091 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.853403091 CEST49899443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.853435040 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.853460073 CEST4434989913.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.857769012 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.857811928 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.858102083 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.859976053 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.860008001 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.923162937 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.923284054 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.923358917 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.923376083 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.923412085 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.923527956 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.923717976 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.923717976 CEST49900443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.923738003 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.923748970 CEST4434990013.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.926867962 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.926909924 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:39:59.927263975 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.927463055 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:39:59.927476883 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.191896915 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.192444086 CEST49901443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.192475080 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.193224907 CEST49901443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.193238974 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.329175949 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.329243898 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.329310894 CEST49901443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.329633951 CEST49901443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.329642057 CEST4434990113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.333064079 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.333121061 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.333229065 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.333484888 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.333509922 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.444683075 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.445342064 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.445354939 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.445944071 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.445950031 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.555289030 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.556252956 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.556289911 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.556739092 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.556744099 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.576554060 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.576601028 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.576661110 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.576668978 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.576704979 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.576967955 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.576988935 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.576998949 CEST49902443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.577003956 CEST4434990213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.579806089 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.579859018 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.580037117 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.580064058 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.580069065 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.588279009 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.588644028 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.588671923 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.589195967 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.589207888 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.665492058 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.666137934 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.666155100 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.667083979 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.667088032 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.684896946 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.684986115 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.685086966 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.685211897 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.685224056 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.685246944 CEST49903443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.685251951 CEST4434990313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.688071966 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.688090086 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.688293934 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.688337088 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.688348055 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.781440973 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.781487942 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.781549931 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.781555891 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.781598091 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.781793118 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.781812906 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.781826973 CEST49904443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.781833887 CEST4434990413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.784337997 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.784379005 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.784545898 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.784725904 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.784734964 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.794759989 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.794857025 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.795002937 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.795002937 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.795335054 CEST49905443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.795348883 CEST4434990513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.797637939 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.797672987 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:00.797852993 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.798005104 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:00.798017025 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.057820082 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.058296919 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.058314085 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.058764935 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.058772087 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.186849117 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.186894894 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.186942101 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.186969042 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.187011957 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.187189102 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.187211037 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.187226057 CEST49906443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.187232971 CEST4434990613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.191149950 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.191189051 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.191245079 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.191382885 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.191399097 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.321547031 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.322756052 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.322756052 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.322779894 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.322798014 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.426966906 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.427872896 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.427872896 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.427902937 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.427923918 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.454323053 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.454395056 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.454673052 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.454838991 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.454859972 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.454864979 CEST49907443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.454871893 CEST4434990713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.457276106 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.457328081 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.457391024 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.457535982 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.457550049 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.532789946 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.533269882 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.533283949 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.534854889 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.534863949 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.543889046 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.544289112 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.544322968 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.544610977 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.544616938 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.559578896 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.559773922 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.559843063 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.559890032 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.559912920 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.559926033 CEST49908443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.559931993 CEST4434990813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.562791109 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.562850952 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.563014030 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.563174009 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.563186884 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.666110992 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.666270018 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.666398048 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.666520119 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.666520119 CEST49909443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.666534901 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.666543961 CEST4434990913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.669431925 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.669471025 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.669612885 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.669801950 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.669816971 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.679047108 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.679099083 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.679184914 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.679214954 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.679230928 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.679337025 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.679488897 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.679505110 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.679511070 CEST49910443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.679517984 CEST4434991013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.682111025 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.682162046 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.682265997 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.682420969 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.682447910 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.727143049 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:40:01.727224112 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:40:01.727420092 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:40:01.797405958 CEST49852443192.168.2.4142.250.185.100
                  Oct 24, 2024 11:40:01.797486067 CEST44349852142.250.185.100192.168.2.4
                  Oct 24, 2024 11:40:01.957060099 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.957616091 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.957638025 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:01.959356070 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:01.959359884 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.088821888 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.088893890 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.088949919 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.089320898 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.089320898 CEST49911443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.089344025 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.089355946 CEST4434991113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.092535973 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.092633009 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.092734098 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.092885971 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.092911005 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.205622911 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.206163883 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.206202030 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.206615925 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.206620932 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.321784973 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.322312117 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.322349072 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.322773933 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.322779894 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.337352991 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.337404966 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.337465048 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.337479115 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.337522030 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.337757111 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.337757111 CEST49912443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.337774992 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.337785959 CEST4434991213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.340586901 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.340635061 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.340698957 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.340820074 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.340835094 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.437612057 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.438242912 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.438277006 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.438679934 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.438692093 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.442277908 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.442687988 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.442717075 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.443438053 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.443444967 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.452138901 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.452229977 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.452300072 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.452588081 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.452614069 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.452627897 CEST49913443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.452636003 CEST4434991313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.455941916 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.456034899 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.456159115 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.456423998 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.456464052 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.575508118 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.575675011 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.575752020 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.575984001 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.576010942 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.576030016 CEST49914443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.576037884 CEST4434991413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.579411030 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.579467058 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.579487085 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.579516888 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.579564095 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.579595089 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.579762936 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.579762936 CEST49915443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.579806089 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.579812050 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.579826117 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.579834938 CEST4434991513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.582406044 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.582442045 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.582614899 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.582847118 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.582863092 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.825942993 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.826613903 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.826709986 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.827135086 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.827156067 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.957391977 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.957442045 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.957493067 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.957529068 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.957581043 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.957884073 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.957906961 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.957923889 CEST49916443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.957931995 CEST4434991613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.961246967 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.961297989 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:02.961386919 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.961667061 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:02.961680889 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.091875076 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.092638969 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.092658043 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.093223095 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.093228102 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.204735994 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.205322027 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.205358982 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.205929041 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.205940008 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.225250006 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.225418091 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.225482941 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.225613117 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.225630045 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.225642920 CEST49917443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.225649118 CEST4434991713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.229482889 CEST49922443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.229521990 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.229702950 CEST49922443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.229949951 CEST49922443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.229964972 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.314995050 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.315658092 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.315676928 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.315830946 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.316257954 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.316271067 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.316344976 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.316350937 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.316809893 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.316816092 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.335808039 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.335839987 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.335896015 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.335921049 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.335977077 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.336332083 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.336359024 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.336374998 CEST49918443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.336383104 CEST4434991813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.340053082 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.340095997 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.340181112 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.340388060 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.340398073 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.447027922 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.447194099 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.447273970 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.447529078 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.447549105 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.447559118 CEST49919443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.447561979 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.447565079 CEST4434991913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.447655916 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.447711945 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.448126078 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.448143959 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.448160887 CEST49920443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.448170900 CEST4434992013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.451930046 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.451970100 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.452042103 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.452250004 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.452291965 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.452382088 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.452474117 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.452491999 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.452630043 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.452642918 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.707930088 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.708473921 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.708487988 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.708929062 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.708936930 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.841419935 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.841494083 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.841751099 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.841821909 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.841842890 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.841855049 CEST49921443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.841861963 CEST4434992113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.845240116 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.845274925 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.845355988 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.845532894 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.845551968 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.961669922 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.962295055 CEST49922443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.962310076 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:03.963023901 CEST49922443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:03.963028908 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.076036930 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.076657057 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.076668978 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.077455044 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.077459097 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.114326000 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.114876032 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.114944935 CEST49922443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.115015984 CEST49922443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.115032911 CEST4434992213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.118674994 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.118721008 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.119002104 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.119002104 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.119028091 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.182362080 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.183105946 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.183121920 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.183527946 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.183535099 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.184670925 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.185041904 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.185065031 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.185627937 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.185633898 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.206645966 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.206727028 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.206919909 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.207037926 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.207055092 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.207066059 CEST49923443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.207072020 CEST4434992313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.210256100 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.210284948 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.210366964 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.210555077 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.210570097 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.315557003 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.315630913 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.315804005 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.315879107 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.316219091 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.316219091 CEST49924443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.316234112 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.316246986 CEST4434992413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.316741943 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.316808939 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.317954063 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.317979097 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.317995071 CEST49925443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.318001032 CEST4434992513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.321520090 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.321563005 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.322735071 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.322773933 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.322779894 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.322839022 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.323084116 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.323097944 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.323229074 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.323246002 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.584645033 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.585223913 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.585233927 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.585828066 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.585833073 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.716038942 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.716453075 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.716511011 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.716571093 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.716742039 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.716759920 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.716790915 CEST49926443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.716799021 CEST4434992613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.721314907 CEST49931443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.721338987 CEST4434993113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.721441984 CEST49931443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.721618891 CEST49931443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.721641064 CEST4434993113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.744244099 CEST4434993113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.744319916 CEST49931443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.744343996 CEST49931443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.744354963 CEST4434993113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.744601965 CEST49932443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.744705915 CEST4434993213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.744818926 CEST49932443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.745165110 CEST49932443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.745196104 CEST4434993213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.768459082 CEST4434993213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.768538952 CEST49932443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.768611908 CEST49932443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.768635035 CEST4434993213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.771121979 CEST49933443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.771162987 CEST4434993313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.771265030 CEST49933443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.771486044 CEST49933443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.771497965 CEST4434993313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.854974031 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.855648994 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.855662107 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.856297970 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.856302977 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.941272974 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.942004919 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.942061901 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.942586899 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.942604065 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.984240055 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.984466076 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.984544992 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.984843969 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.984867096 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.984875917 CEST49927443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.984882116 CEST4434992713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.989378929 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.989434958 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:04.989523888 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.989841938 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:04.989856958 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.060544968 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.060739040 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.061593056 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.061629057 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.061820030 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.061845064 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.062382936 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.062391043 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.062541008 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.062546968 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.073378086 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.073446989 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.073512077 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.073682070 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.073699951 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.073714018 CEST49928443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.073721886 CEST4434992813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.077625990 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.077668905 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.077964067 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.078170061 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.078186035 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.193367958 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.193454981 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.193561077 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.193876982 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.193905115 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.193921089 CEST49929443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.193928957 CEST4434992913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.197498083 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.197552919 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.197577000 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.197607040 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.197629929 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.197634935 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.197691917 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.197705030 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.197742939 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.197868109 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.197887897 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.197900057 CEST49930443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.197906971 CEST4434993013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.199523926 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.199553013 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.201193094 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.201219082 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.201415062 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.202621937 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.202640057 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.396437883 CEST4434993313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.396778107 CEST49933443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.396874905 CEST4434993313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.396929979 CEST49933443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.397123098 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.397202015 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.397278070 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.397551060 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.397578001 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.740115881 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.740210056 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.744676113 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.744700909 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.745342970 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.747689009 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.791363001 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.801356077 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.801433086 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.802931070 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.802948952 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.803698063 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.804857016 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.847333908 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.879273891 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.879373074 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.879580021 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.879651070 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.879672050 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.879683971 CEST49934443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.879688978 CEST4434993413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.883500099 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.883541107 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.883610010 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.883814096 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.883830070 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.931895971 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.931936026 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.931989908 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.931988955 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.932039022 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.932370901 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.932389975 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.932403088 CEST49935443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.932409048 CEST4434993513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.935548067 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.935574055 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.935652971 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.935822010 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.935832024 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.960263968 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.960360050 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.962054014 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.962081909 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.962486982 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.963443995 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.964488983 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.964589119 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.965953112 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:05.965977907 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.966428041 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:05.967418909 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.011337042 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.011364937 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.092510939 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.092573881 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.092664003 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.092704058 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.092767954 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.092992067 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.093040943 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.093071938 CEST49937443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.093087912 CEST4434993713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.096520901 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.096618891 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.096714020 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.096904993 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.096945047 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.133189917 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.133284092 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.134497881 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.134510994 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.134773016 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.135742903 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.140055895 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.140221119 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.140336990 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.140399933 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.140399933 CEST49936443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.140423059 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.140441895 CEST4434993613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.143116951 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.143162012 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.143282890 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.143428087 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.143436909 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.179352999 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.263520002 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.263556004 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.263607979 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.263684034 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.263942003 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.263988018 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.264019012 CEST49938443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.264034986 CEST4434993813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.267260075 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.267363071 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.267463923 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.267632008 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.267667055 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.620127916 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.620210886 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.621786118 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.621805906 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.622075081 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.623049974 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.663373947 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.682554007 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.682631969 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.684178114 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.684195995 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.684437990 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.685355902 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.727345943 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.749322891 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.749393940 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.749474049 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.749511957 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.749576092 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.749792099 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.749825001 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.749851942 CEST49939443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.749866962 CEST4434993913.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.753015995 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.753048897 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.753293991 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.753437996 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.753456116 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.816176891 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.816211939 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.816266060 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.816286087 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.816364050 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.816600084 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.816618919 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.816653967 CEST49940443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.816660881 CEST4434994013.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.819777966 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.819843054 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.820123911 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.820123911 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.820173025 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.830487967 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.830645084 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.832087040 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.832117081 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.832389116 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.833384037 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.879352093 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.895922899 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.896476984 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.896501064 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.896935940 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.896941900 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.960294008 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.960458994 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.960711956 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.960820913 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.960820913 CEST49941443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.960848093 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.960860968 CEST4434994113.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.963964939 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.964010000 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:06.964179039 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.964248896 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:06.964256048 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.005784035 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.006952047 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.006952047 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.006994963 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.007025957 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.028822899 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.028994083 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.029145002 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.029145002 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.029200077 CEST49942443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.029215097 CEST4434994213.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.031852961 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.031915903 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.032111883 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.032111883 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.032160044 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.139893055 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.140018940 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.140218019 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.140268087 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.140268087 CEST49943443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.140300035 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.140315056 CEST4434994313.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.144316912 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.144380093 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.144597054 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.144597054 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.144628048 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.364537954 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.364788055 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.364810944 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.365025997 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.365622044 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.365787983 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.365797997 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.368458986 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.368474007 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.494401932 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.495506048 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.495506048 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.495531082 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.495546103 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.495574951 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.495580912 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.548177004 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.548784018 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.548815012 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.549137115 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.549144030 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.617934942 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.670176029 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.670192003 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.673793077 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.673810005 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.682231903 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.682400942 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.682502031 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.682502985 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.683024883 CEST49945443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.683044910 CEST4434994513.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.684709072 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.684717894 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.707345963 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.708204031 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.708204031 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.708218098 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.708231926 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.757229090 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:40:07.757535934 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:40:07.757558107 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:40:07.757623911 CEST44349752185.33.84.157192.168.2.4
                  Oct 24, 2024 11:40:07.757627010 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:40:07.757669926 CEST49752443192.168.2.4185.33.84.157
                  Oct 24, 2024 11:40:07.767739058 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.768237114 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.768260002 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.768695116 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.768701077 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.796925068 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.800575018 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.800597906 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.807466984 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.809775114 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.840501070 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.840538979 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.840590000 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.840598106 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.840634108 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.840852976 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.840873957 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.840884924 CEST49946443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.840890884 CEST4434994613.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.843322992 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.843331099 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.884499073 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.885071993 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.885085106 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.885447979 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.885452032 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.899022102 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.899203062 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.899410009 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.899410009 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.899410009 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.901618958 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.924829960 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.927298069 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.933309078 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.935408115 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.983330965 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.985631943 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:07.988509893 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:07.988532066 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.017405033 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.017587900 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.017642021 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.017694950 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.017694950 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.017784119 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.017784119 CEST49948443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.017801046 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.017810106 CEST4434994813.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.020221949 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.020234108 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.028086901 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.030406952 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.051291943 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.056076050 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.099390984 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.103207111 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.111183882 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.116556883 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.151072025 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.155342102 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.174015999 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.178031921 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.201483011 CEST49947443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.201525927 CEST4434994713.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.221982002 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.226624966 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.227921009 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.232280970 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.238972902 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.243172884 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.279160023 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.283981085 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.301347971 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.305016041 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.349236012 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.352899075 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.361571074 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.364635944 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.402890921 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.407056093 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.424571037 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.427433968 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.470364094 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.473066092 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.475147009 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.480535030 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.487443924 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.491270065 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.529973984 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.536401033 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.550654888 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.555321932 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.598961115 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.603712082 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.616899967 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.621987104 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.652725935 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.656533957 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.673439980 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.676959991 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.719326019 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.729137897 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.734807014 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.734838009 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.739660978 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.744122982 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.775460958 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.779217958 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.796201944 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.799015045 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.843324900 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.843349934 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.849395037 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.849456072 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.858994007 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.863277912 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.898166895 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.900145054 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.919584036 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.921574116 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.967226982 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.969372988 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.972295046 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.974318981 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:08.986368895 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:08.988039970 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.024012089 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.025921106 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.044464111 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.046346903 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.087332010 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.092215061 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.094168901 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.094219923 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.108855009 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.110917091 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.148329020 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.150075912 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.167120934 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.170033932 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.215327978 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.216770887 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.219541073 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.219558001 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.221584082 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.233613968 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.235882998 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.273658037 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.276060104 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.292881012 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.295120955 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.335330963 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.342384100 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.369807959 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.369827986 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.372759104 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.401629925 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.406006098 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.415400028 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.420471907 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.462388992 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.465704918 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.493405104 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.496087074 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.524245024 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.528465033 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.537765026 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.540565968 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.583331108 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.584862947 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.588325977 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.588377953 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.616431952 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.618741035 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.648217916 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.653358936 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.663957119 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.666659117 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.708709002 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.729238987 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.742949009 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.755692005 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.771516085 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.784650087 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.787257910 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.836628914 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.836644888 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.846494913 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.865478992 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.869168997 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.893986940 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.896661997 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.911171913 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.914184093 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.959327936 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.988852024 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.992870092 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:09.992888927 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:09.996397018 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.016566038 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.019210100 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.034055948 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.038069963 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.083105087 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.087558985 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.115914106 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.119529009 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.139064074 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.142904997 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.157197952 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.161533117 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.206250906 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.210433006 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.241863012 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.244668007 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.262217045 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.280508041 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.280567884 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.280581951 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.283133030 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.283401966 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.283442020 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.326653957 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.329507113 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.333638906 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.333722115 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.336283922 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.367624998 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.367701054 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.370016098 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.405754089 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.408432961 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.450321913 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.453107119 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.459753990 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.462115049 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.490219116 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.492906094 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.528613091 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.531167984 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.573565006 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.612797976 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.612889051 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.612901926 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.654772043 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.654781103 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.701113939 CEST49944443192.168.2.413.107.246.60
                  Oct 24, 2024 11:40:10.701128006 CEST4434994413.107.246.60192.168.2.4
                  Oct 24, 2024 11:40:10.747972965 CEST49944443192.168.2.413.107.246.60
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 24, 2024 11:38:47.452258110 CEST53519981.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:47.581655025 CEST53499281.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:50.828264952 CEST5744853192.168.2.41.1.1.1
                  Oct 24, 2024 11:38:50.828350067 CEST5350253192.168.2.41.1.1.1
                  Oct 24, 2024 11:38:50.836682081 CEST53535021.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:50.836699009 CEST53574481.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:53.891695023 CEST5666853192.168.2.41.1.1.1
                  Oct 24, 2024 11:38:53.891835928 CEST5418353192.168.2.41.1.1.1
                  Oct 24, 2024 11:38:53.913691044 CEST53541831.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:53.933521032 CEST53566681.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:54.590672016 CEST5517153192.168.2.41.1.1.1
                  Oct 24, 2024 11:38:54.590958118 CEST5269253192.168.2.41.1.1.1
                  Oct 24, 2024 11:38:54.601660013 CEST53551711.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:54.608305931 CEST53526921.1.1.1192.168.2.4
                  Oct 24, 2024 11:38:54.812050104 CEST53588211.1.1.1192.168.2.4
                  Oct 24, 2024 11:39:00.053900003 CEST138138192.168.2.4192.168.2.255
                  Oct 24, 2024 11:39:11.755660057 CEST53555631.1.1.1192.168.2.4
                  Oct 24, 2024 11:39:30.693511963 CEST53552361.1.1.1192.168.2.4
                  Oct 24, 2024 11:39:47.439337969 CEST53643151.1.1.1192.168.2.4
                  Oct 24, 2024 11:39:53.226239920 CEST53605971.1.1.1192.168.2.4
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 24, 2024 11:38:50.828264952 CEST192.168.2.41.1.1.10x85c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                  Oct 24, 2024 11:38:50.828350067 CEST192.168.2.41.1.1.10x645eStandard query (0)www.google.com65IN (0x0001)false
                  Oct 24, 2024 11:38:53.891695023 CEST192.168.2.41.1.1.10xaf73Standard query (0)premium.davidabostic.comA (IP address)IN (0x0001)false
                  Oct 24, 2024 11:38:53.891835928 CEST192.168.2.41.1.1.10x1313Standard query (0)premium.davidabostic.com65IN (0x0001)false
                  Oct 24, 2024 11:38:54.590672016 CEST192.168.2.41.1.1.10x4ecdStandard query (0)premium.davidabostic.comA (IP address)IN (0x0001)false
                  Oct 24, 2024 11:38:54.590958118 CEST192.168.2.41.1.1.10xb56fStandard query (0)premium.davidabostic.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 24, 2024 11:38:50.836682081 CEST1.1.1.1192.168.2.40x645eNo error (0)www.google.com65IN (0x0001)false
                  Oct 24, 2024 11:38:50.836699009 CEST1.1.1.1192.168.2.40x85c2No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:38:53.933521032 CEST1.1.1.1192.168.2.40xaf73No error (0)premium.davidabostic.com185.33.84.157A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:38:54.601660013 CEST1.1.1.1192.168.2.40x4ecdNo error (0)premium.davidabostic.com185.33.84.157A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:39:00.994431973 CEST1.1.1.1192.168.2.40xc1bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:39:00.994431973 CEST1.1.1.1192.168.2.40xc1bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:39:02.943804979 CEST1.1.1.1192.168.2.40x6adaNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 24, 2024 11:39:02.943804979 CEST1.1.1.1192.168.2.40x6adaNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:39:26.850950956 CEST1.1.1.1192.168.2.40xb7e5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                  Oct 24, 2024 11:39:26.850950956 CEST1.1.1.1192.168.2.40xb7e5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:39:36.088779926 CEST1.1.1.1192.168.2.40x4ba4No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 24, 2024 11:39:36.088779926 CEST1.1.1.1192.168.2.40x4ba4No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                  Oct 24, 2024 11:40:01.133160114 CEST1.1.1.1192.168.2.40xaa81No error (0)shed.dual-low.s-part-0039.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                  Oct 24, 2024 11:40:01.133160114 CEST1.1.1.1192.168.2.40xaa81No error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                  Oct 24, 2024 11:40:01.133160114 CEST1.1.1.1192.168.2.40xaa81No error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                  • premium.davidabostic.com
                  • fs.microsoft.com
                  • slscr.update.microsoft.com
                  • otelrules.azureedge.net
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449747185.33.84.157805088C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Oct 24, 2024 11:38:53.939575911 CEST439OUTGET / HTTP/1.1
                  Host: premium.davidabostic.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Oct 24, 2024 11:38:54.587987900 CEST363INHTTP/1.1 301 Moved Permanently
                  Server: nginx
                  Date: Thu, 24 Oct 2024 09:38:54 GMT
                  Content-Type: text/html
                  Content-Length: 162
                  Connection: keep-alive
                  Location: https://premium.davidabostic.com/
                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                  Oct 24, 2024 11:39:39.592885971 CEST6OUTData Raw: 00
                  Data Ascii:


                  TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                  Oct 24, 2024 11:38:57.577114105 CEST185.33.84.157443192.168.2.449752CN=premium.davidabostic.com CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=AT CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBMon Oct 21 02:00:00 CEST 2024 Thu Jan 30 01:00:00 CET 2020 Tue Mar 12 01:00:00 CET 2019Mon Jan 20 00:59:59 CET 2025 Wed Jan 30 00:59:59 CET 2030 Mon Jan 01 00:59:59 CET 2029771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,51-5-18-65281-10-16-23-17513-13-27-0-43-65037-35-11-45-41,29-23-24,0b98d9d58ff07894c95e79b0817136a14
                  CN=ZeroSSL ECC Domain Secure Site CA, O=ZeroSSL, C=ATCN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USThu Jan 30 01:00:00 CET 2020Wed Jan 30 00:59:59 CET 2030
                  CN=USERTrust ECC Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                  Oct 24, 2024 11:40:07.365622044 CEST13.107.246.60443192.168.2.449944CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                  CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                  CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.449750185.33.84.1574435088C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:38:55 UTC667OUTGET / HTTP/1.1
                  Host: premium.davidabostic.com
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-10-24 09:38:56 UTC165INHTTP/1.1 404 Not Found
                  Server: nginx
                  Date: Thu, 24 Oct 2024 09:38:56 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  2024-10-24 09:38:56 UTC209INData Raw: 63 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                  Data Ascii: cb<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                  2024-10-24 09:38:56 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.449751184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:38:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-24 09:38:57 UTC494INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-neu-z1
                  Cache-Control: public, max-age=25976
                  Date: Thu, 24 Oct 2024 09:38:57 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.449762184.28.90.27443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-10-24 09:39:00 UTC514INHTTP/1.1 200 OK
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (lpl/EF06)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-weu-z1
                  Cache-Control: public, max-age=25922
                  Date: Thu, 24 Oct 2024 09:39:00 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-10-24 09:39:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.4497654.245.163.56443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:01 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fuOU6NYl3tSYrnu&MD=veaLMdPZ HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-10-24 09:39:01 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  MS-CorrelationId: 7a9d7461-9267-4845-9ea7-329c99775b05
                  MS-RequestId: ad721923-b30d-4c80-9f1c-2ac0bf4ea67c
                  MS-CV: vNBPghuWNkmY5bpt.0
                  X-Microsoft-SLSClientCache: 2880
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Thu, 24 Oct 2024 09:39:00 GMT
                  Connection: close
                  Content-Length: 24490
                  2024-10-24 09:39:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2024-10-24 09:39:01 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                  Session IDSource IPSource PortDestination IPDestination Port
                  4192.168.2.44977313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:36 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:37 UTC540INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:36 GMT
                  Content-Type: text/plain
                  Content-Length: 218853
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public
                  Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                  ETag: "0x8DCF32C20D7262E"
                  x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093936Z-16849878b788tnsxzb2smucwdc00000007ng000000001hbk
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:37 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                  2024-10-24 09:39:37 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                  2024-10-24 09:39:37 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                  2024-10-24 09:39:37 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                  2024-10-24 09:39:37 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                  2024-10-24 09:39:37 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                  2024-10-24 09:39:37 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                  2024-10-24 09:39:37 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                  2024-10-24 09:39:37 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                  2024-10-24 09:39:37 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  5192.168.2.44977813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:38 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:38 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:38 GMT
                  Content-Type: text/xml
                  Content-Length: 2160
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA3B95D81"
                  x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093938Z-16849878b78z5q7jpbgf6e9mcw00000007mg000000007afm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:38 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  6192.168.2.44977413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:38 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:38 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:38 GMT
                  Content-Type: text/xml
                  Content-Length: 3788
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC2126A6"
                  x-ms-request-id: ab85fd93-201e-006e-6bf3-24bbe3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093938Z-r197bdfb6b4qpk6v9629ad4b5s0000000c4g000000006m5h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:38 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                  Session IDSource IPSource PortDestination IPDestination Port
                  7192.168.2.44977613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:38 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:38 UTC591INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:38 GMT
                  Content-Type: text/xml
                  Content-Length: 2980
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093938Z-15b8d89586flspj6y6m5fk442w00000004h00000000065uh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L2_T2
                  X-Cache: TCP_REMOTE_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:38 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                  Session IDSource IPSource PortDestination IPDestination Port
                  8192.168.2.44977713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:38 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:38 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:38 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB56D3AFB"
                  x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093938Z-16849878b78s2lqfdex4tmpp7800000007mg00000000391r
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:38 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  9192.168.2.44977513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:38 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:38 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:38 GMT
                  Content-Type: text/xml
                  Content-Length: 450
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                  ETag: "0x8DC582BD4C869AE"
                  x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093938Z-16849878b78plcdqu15wsb886400000007k0000000001hra
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:38 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.4497794.245.163.56443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:38 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=fuOU6NYl3tSYrnu&MD=veaLMdPZ HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-10-24 09:39:39 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                  MS-CorrelationId: c1bc5ca4-09a8-4ec0-9501-b8066ca41f74
                  MS-RequestId: cfb4d1bc-7fa3-4921-bcd8-997717462fc2
                  MS-CV: QCdJjHQvFUSnogl6.0
                  X-Microsoft-SLSClientCache: 1440
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Thu, 24 Oct 2024 09:39:38 GMT
                  Connection: close
                  Content-Length: 30005
                  2024-10-24 09:39:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                  2024-10-24 09:39:39 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                  Session IDSource IPSource PortDestination IPDestination Port
                  11192.168.2.44978013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:39 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:39 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:39 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                  ETag: "0x8DC582B9964B277"
                  x-ms-request-id: 095283a4-c01e-0066-76f4-24a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093939Z-r197bdfb6b4lkrtc7na2dkay2800000002z0000000002c27
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  12192.168.2.44978113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:39 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:39 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:39 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                  ETag: "0x8DC582B9F6F3512"
                  x-ms-request-id: b99e46b1-a01e-001e-0499-2549ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093939Z-15b8d89586frzkk2umu6w8qnt80000000e30000000003c6s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  13192.168.2.44978313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:39 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:39 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:39 GMT
                  Content-Type: text/xml
                  Content-Length: 632
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6E3779E"
                  x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093939Z-16849878b78fmrkt2ukpvh9wh400000007f00000000080d4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:39 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                  Session IDSource IPSource PortDestination IPDestination Port
                  14192.168.2.44978413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:39 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:39 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:39 GMT
                  Content-Type: text/xml
                  Content-Length: 467
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6C038BC"
                  x-ms-request-id: bcb88dd7-c01e-0079-47cd-21e51a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093939Z-16849878b78hz7zj8u0h2zng1400000007ng000000005cmw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:39 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  15192.168.2.44978213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:39 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:39 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:39 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                  ETag: "0x8DC582BB10C598B"
                  x-ms-request-id: e5972945-801e-007b-45f3-24e7ab000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093939Z-15b8d89586frzkk2umu6w8qnt80000000e40000000001884
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  16192.168.2.44978513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:40 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:40 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:40 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBAD04B7B"
                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093940Z-16849878b78lhh9t0fb3392enw000000079000000000g89m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  17192.168.2.44978613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:40 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:40 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:40 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB344914B"
                  x-ms-request-id: 53592b39-c01e-0082-1ef3-24af72000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093940Z-15b8d89586fqj7k5uht6e8nnew0000000dm000000000cp49
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  18192.168.2.44978713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:40 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:40 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:40 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                  ETag: "0x8DC582BA310DA18"
                  x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093940Z-16849878b78p6ttkmyustyrk8s00000007b000000000be12
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  19192.168.2.44978913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:40 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:40 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:40 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                  ETag: "0x8DC582B9698189B"
                  x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093940Z-16849878b78bkvbz1ry47zvsas00000007p00000000007fc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  20192.168.2.44978813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:40 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:40 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:40 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                  ETag: "0x8DC582B9018290B"
                  x-ms-request-id: 43a53b7c-f01e-005d-24fc-2413ba000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093940Z-15b8d89586fbt6nf34bm5uw08n00000002s00000000032r5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  21192.168.2.44979313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:41 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:41 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:41 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA41997E3"
                  x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093941Z-16849878b78mhkkf6kbvry07q000000007d0000000007nb4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:41 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  22192.168.2.44979413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:41 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:41 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:41 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8CEAC16"
                  x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093941Z-15b8d89586fs9clcgrr6f2d6vg00000001hg000000003ufw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:41 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  23192.168.2.44979513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:41 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:41 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:41 GMT
                  Content-Type: text/xml
                  Content-Length: 464
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97FB6C3C"
                  x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093941Z-16849878b78ngdnlw4w0762cms00000007k0000000009gxt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:41 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                  Session IDSource IPSource PortDestination IPDestination Port
                  24192.168.2.44979613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:41 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:41 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:41 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB7010D66"
                  x-ms-request-id: 968807c2-e01e-0052-0805-22d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093941Z-16849878b78p6ttkmyustyrk8s00000007g0000000001nmd
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:41 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  25192.168.2.44979713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:41 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:42 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                  ETag: "0x8DC582B9748630E"
                  x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-16849878b786vsxz21496wc2qn00000007gg00000000f834
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  26192.168.2.44979813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:42 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DACDF62"
                  x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-15b8d89586fhl2qtatrz3vfkf000000004kg00000000a7b2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  27192.168.2.44980013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:42 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C8E04C8"
                  x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-16849878b784cpcc2dr9ch74ng00000007pg000000003znt
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  28192.168.2.44979913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:42 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                  ETag: "0x8DC582B9E8EE0F3"
                  x-ms-request-id: 5074b8ce-701e-005c-627a-25bb94000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-15b8d89586f42m673h1quuee4s00000002tg00000000d16a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  29192.168.2.44980113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:42 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 428
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                  ETag: "0x8DC582BAC4F34CA"
                  x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-16849878b78z5q7jpbgf6e9mcw00000007g000000000eewa
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:42 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  30192.168.2.44979113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:42 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA701121"
                  x-ms-request-id: 847e2871-001e-0079-66e3-2112e8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-16849878b78dsttbr1qw36rxs800000007hg000000006twp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:42 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  31192.168.2.44980213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 499
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                  ETag: "0x8DC582B98CEC9F6"
                  x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-16849878b78fmrkt2ukpvh9wh400000007m0000000000478
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  32192.168.2.44980313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B988EBD12"
                  x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000byg000000003ung
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  33192.168.2.44980413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:42 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:42 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5815C4C"
                  x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093942Z-16849878b78j5kdg3dndgqw0vg00000000fg000000004b5m
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  34192.168.2.44980513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:43 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:43 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB32BB5CB"
                  x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093943Z-16849878b786wvrz321uz1cknn00000007f000000000bqsq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  35192.168.2.44980613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:43 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:43 GMT
                  Content-Type: text/xml
                  Content-Length: 494
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                  ETag: "0x8DC582BB8972972"
                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093943Z-16849878b789m94j7902zfvfr000000007eg000000004uuz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  36192.168.2.44980713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:43 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:43 GMT
                  Content-Type: text/xml
                  Content-Length: 420
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                  ETag: "0x8DC582B9DAE3EC0"
                  x-ms-request-id: e79f0600-d01e-00ad-4ef2-24e942000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093943Z-15b8d89586fdmfsg1u7xrpfws0000000032g000000006n8a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                  Session IDSource IPSource PortDestination IPDestination Port
                  37192.168.2.44980813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:43 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:43 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D43097E"
                  x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093943Z-15b8d89586fxdh48qknu9dqk2g00000002t0000000006zmr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  38192.168.2.44980913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:43 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:43 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:43 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                  ETag: "0x8DC582BA909FA21"
                  x-ms-request-id: 5167a131-c01e-0082-697a-25af72000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093943Z-15b8d89586f42m673h1quuee4s00000002t000000000dehm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:43 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  39192.168.2.44981013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:44 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:44 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:44 GMT
                  Content-Type: text/xml
                  Content-Length: 486
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                  ETag: "0x8DC582B92FCB436"
                  x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093944Z-15b8d89586fvk4kmwqg9fgbkn8000000030g00000000a4ar
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:44 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  40192.168.2.44981213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:44 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:44 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:44 GMT
                  Content-Type: text/xml
                  Content-Length: 478
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                  ETag: "0x8DC582B9B233827"
                  x-ms-request-id: 221e1266-901e-0016-4cfc-24efe9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093944Z-r197bdfb6b4rt57kw3q0f43mqg0000000bt000000000at0f
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:44 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  41192.168.2.44981113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:44 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:44 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:44 GMT
                  Content-Type: text/xml
                  Content-Length: 423
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                  ETag: "0x8DC582BB7564CE8"
                  x-ms-request-id: 81ed7e34-d01e-008e-11ae-25387a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093944Z-16849878b78z5q7jpbgf6e9mcw00000007fg00000000e5yz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:44 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                  Session IDSource IPSource PortDestination IPDestination Port
                  42192.168.2.44981313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:44 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:44 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:44 GMT
                  Content-Type: text/xml
                  Content-Length: 404
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B95C61A3C"
                  x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093944Z-16849878b782558xg5kpzay6es00000007eg000000008t3z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:44 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                  Session IDSource IPSource PortDestination IPDestination Port
                  43192.168.2.44981413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:44 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:44 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:44 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                  ETag: "0x8DC582BB046B576"
                  x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093944Z-15b8d89586flzzks5bs37v2b90000000030g00000000a18w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  44192.168.2.44981513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:45 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:45 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:45 GMT
                  Content-Type: text/xml
                  Content-Length: 400
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2D62837"
                  x-ms-request-id: 07f9ef03-d01e-0014-614d-22ed58000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093945Z-16849878b78c5zx4gw8tcga1b400000007d0000000008e0d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:45 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  45192.168.2.44981713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:45 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:45 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:45 GMT
                  Content-Type: text/xml
                  Content-Length: 425
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BBA25094F"
                  x-ms-request-id: 40ca5ebb-901e-0048-7827-21b800000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093945Z-16849878b785jsrm4477mv3ezn00000007f0000000007rya
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:45 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                  Session IDSource IPSource PortDestination IPDestination Port
                  46192.168.2.44981613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:45 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:45 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:45 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7D702D0"
                  x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093945Z-16849878b785jsrm4477mv3ezn00000007bg00000000dwew
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:45 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  47192.168.2.44981813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:45 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:45 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:45 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                  ETag: "0x8DC582BB2BE84FD"
                  x-ms-request-id: 9658a421-401e-008c-7ff3-2486c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093945Z-15b8d89586fmhkw4gksnr1w3ds0000000e700000000059u4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  48192.168.2.44981913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:45 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:45 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:45 GMT
                  Content-Type: text/xml
                  Content-Length: 448
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                  ETag: "0x8DC582BB389F49B"
                  x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093945Z-16849878b785g992cz2s9gk35c00000007mg000000003sgf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                  Session IDSource IPSource PortDestination IPDestination Port
                  49192.168.2.44982013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:46 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:46 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:46 GMT
                  Content-Type: text/xml
                  Content-Length: 491
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B98B88612"
                  x-ms-request-id: 9b08888b-e01e-0020-65f2-24de90000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093946Z-r197bdfb6b4rt57kw3q0f43mqg0000000bug000000008dg7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:46 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  50192.168.2.44982113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:46 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:46 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                  ETag: "0x8DC582BAEA4B445"
                  x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093946Z-16849878b7877w64p2ge9s25rg000000012g000000006ztb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  51192.168.2.44982213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:46 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:46 GMT
                  Content-Type: text/xml
                  Content-Length: 479
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989EE75B"
                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093946Z-16849878b78bkvbz1ry47zvsas00000007fg00000000avn1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  52192.168.2.44982313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:46 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:46 GMT
                  Content-Type: text/xml
                  Content-Length: 415
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                  ETag: "0x8DC582BA80D96A1"
                  x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093946Z-16849878b78hz7zj8u0h2zng1400000007gg00000000dads
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                  Session IDSource IPSource PortDestination IPDestination Port
                  53192.168.2.44982413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:46 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:46 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:46 GMT
                  Content-Type: text/xml
                  Content-Length: 471
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                  ETag: "0x8DC582B97E6FCDD"
                  x-ms-request-id: 7082da1f-601e-003d-073e-226f25000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093946Z-16849878b784cpcc2dr9ch74ng00000007mg000000006pb2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  54192.168.2.44982513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:47 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:47 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                  ETag: "0x8DC582B9C710B28"
                  x-ms-request-id: 07aa16c4-201e-0033-7ef4-24b167000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093947Z-r197bdfb6b4h2vctng0a0nubg80000000ah000000000essz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  55192.168.2.44982613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:47 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:47 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:47 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                  ETag: "0x8DC582BA54DCC28"
                  x-ms-request-id: e2c56d39-d01e-0066-36df-25ea17000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093947Z-15b8d89586fx2hlt035xdehq580000000eb0000000002rf0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  56192.168.2.44982713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:47 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:47 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:47 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                  ETag: "0x8DC582BB7F164C3"
                  x-ms-request-id: 4c87ede1-d01e-0065-6b9c-21b77a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093947Z-16849878b78k46f8kzwxznephs00000007b000000000bc9u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  57192.168.2.44982813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:47 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:47 UTC471INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:47 GMT
                  Content-Type: text/xml
                  Content-Length: 477
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                  ETag: "0x8DC582BA48B5BDD"
                  x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093947Z-16849878b78rjhv97f3nhawr7s00000007dg000000009p1w
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_MISS
                  Accept-Ranges: bytes
                  2024-10-24 09:39:47 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  58192.168.2.44982913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:47 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:47 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:47 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                  ETag: "0x8DC582B9FF95F80"
                  x-ms-request-id: 8e6df999-101e-007a-77ef-24047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093947Z-15b8d89586f4zwgbz365q03b0c0000000ed00000000011c0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:47 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  59192.168.2.44983013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:48 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:48 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:48 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                  ETag: "0x8DC582BB650C2EC"
                  x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093948Z-16849878b78c2tmb7nhatnd68s00000007g0000000009mpu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  60192.168.2.44983113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:48 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:48 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:48 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3EAF226"
                  x-ms-request-id: 6113d354-c01e-00a1-29f4-247e4a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093948Z-15b8d89586fqj7k5uht6e8nnew0000000dng00000000abv8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                  Session IDSource IPSource PortDestination IPDestination Port
                  61192.168.2.44983313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:48 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:48 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:48 GMT
                  Content-Type: text/xml
                  Content-Length: 485
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                  ETag: "0x8DC582BB9769355"
                  x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093948Z-16849878b787sbpl0sv29sm89s00000007gg00000000cnra
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:48 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  62192.168.2.44983413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:48 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:48 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:48 GMT
                  Content-Type: text/xml
                  Content-Length: 411
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B989AF051"
                  x-ms-request-id: e3ffbf99-001e-0014-2c05-255151000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093948Z-r197bdfb6b4h2vctng0a0nubg80000000apg0000000066zy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:48 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  63192.168.2.44983513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:48 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:48 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:48 GMT
                  Content-Type: text/xml
                  Content-Length: 470
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                  ETag: "0x8DC582BBB181F65"
                  x-ms-request-id: f8de0035-b01e-005c-23fc-244c66000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093948Z-r197bdfb6b4lkrtc7na2dkay2800000002sg00000000fsew
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:48 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  64192.168.2.44983613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:48 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:49 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:49 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB556A907"
                  x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093949Z-16849878b78c5zx4gw8tcga1b400000007e0000000005cxc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:49 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  65192.168.2.44983713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:49 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:49 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:49 GMT
                  Content-Type: text/xml
                  Content-Length: 502
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                  ETag: "0x8DC582BB6A0D312"
                  x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093949Z-15b8d89586f6nn8zquf2vw6t5400000004kg00000000cyfq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:49 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  66192.168.2.44983813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:49 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:49 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:49 GMT
                  Content-Type: text/xml
                  Content-Length: 407
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                  ETag: "0x8DC582B9D30478D"
                  x-ms-request-id: 143ffe56-901e-0067-3a0b-22b5cb000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093949Z-16849878b782558xg5kpzay6es00000007eg000000008t7t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:49 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  67192.168.2.44983913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:49 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:49 UTC471INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:49 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3F48DAE"
                  x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093949Z-r197bdfb6b4lkrtc7na2dkay2800000002tg00000000d4us
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_MISS
                  Accept-Ranges: bytes
                  2024-10-24 09:39:49 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  68192.168.2.44984013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:49 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:49 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:49 GMT
                  Content-Type: text/xml
                  Content-Length: 408
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                  ETag: "0x8DC582BB9B6040B"
                  x-ms-request-id: 965686a0-401e-008c-4bf2-2486c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093949Z-15b8d89586fqckbz0ssbuzzp1n00000001wg000000009rt8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:49 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                  Session IDSource IPSource PortDestination IPDestination Port
                  69192.168.2.44984113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:49 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:49 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:49 GMT
                  Content-Type: text/xml
                  Content-Length: 469
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                  ETag: "0x8DC582BB3CAEBB8"
                  x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093949Z-16849878b789m94j7902zfvfr0000000079g00000000dm2y
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:49 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  70192.168.2.44984213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:49 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:50 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:49 GMT
                  Content-Type: text/xml
                  Content-Length: 416
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                  ETag: "0x8DC582BB5284CCE"
                  x-ms-request-id: f2361012-b01e-003e-18e4-218e41000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093949Z-16849878b787psctgubawhx7k8000000079000000000azza
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:50 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                  Session IDSource IPSource PortDestination IPDestination Port
                  71192.168.2.44984313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:49 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:50 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:50 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91EAD002"
                  x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093950Z-16849878b78q4pnrt955f8nkx800000007ag00000000c88g
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  72192.168.2.44984413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:50 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:50 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:50 GMT
                  Content-Type: text/xml
                  Content-Length: 432
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                  ETag: "0x8DC582BAABA2A10"
                  x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093950Z-16849878b786wvrz321uz1cknn00000007mg0000000034uv
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:50 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                  Session IDSource IPSource PortDestination IPDestination Port
                  73192.168.2.44984513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:50 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:50 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:50 GMT
                  Content-Type: text/xml
                  Content-Length: 475
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA740822"
                  x-ms-request-id: 096df01f-c01e-0066-45fd-24a1ec000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093950Z-r197bdfb6b4rt57kw3q0f43mqg0000000bv0000000006dbh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:50 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  74192.168.2.44984613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:50 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:50 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:50 GMT
                  Content-Type: text/xml
                  Content-Length: 427
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                  ETag: "0x8DC582BB464F255"
                  x-ms-request-id: 043e3b4b-d01e-0049-50ae-24e7dc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093950Z-15b8d89586f2hk28h0h6zye26c0000000190000000007er5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                  Session IDSource IPSource PortDestination IPDestination Port
                  75192.168.2.44984713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:50 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:50 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:50 GMT
                  Content-Type: text/xml
                  Content-Length: 474
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                  ETag: "0x8DC582BA4037B0D"
                  x-ms-request-id: 952379c8-801e-0083-0604-25f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093950Z-15b8d89586fzhrwgk23ex2bvhw00000001h0000000007z0b
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:50 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  76192.168.2.44984813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:50 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:50 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:50 GMT
                  Content-Type: text/xml
                  Content-Length: 419
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                  ETag: "0x8DC582BA6CF78C8"
                  x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093950Z-16849878b787c9z7hb8u9yysp000000007pg0000000030z8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                  Session IDSource IPSource PortDestination IPDestination Port
                  77192.168.2.44984913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:51 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:51 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:51 GMT
                  Content-Type: text/xml
                  Content-Length: 472
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                  ETag: "0x8DC582B984BF177"
                  x-ms-request-id: 39b78571-501e-0016-43f4-24181b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093951Z-15b8d89586f989rks44whx5v7s0000000dyg000000005mez
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:51 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  78192.168.2.44985013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:51 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:51 UTC491INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:51 GMT
                  Content-Type: text/xml
                  Content-Length: 405
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                  ETag: "0x8DC582B942B6AFF"
                  x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093951Z-16849878b788tnsxzb2smucwdc00000007ng000000001ht3
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:51 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  79192.168.2.44985113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:51 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:51 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:51 GMT
                  Content-Type: text/xml
                  Content-Length: 468
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                  ETag: "0x8DC582BBA642BF4"
                  x-ms-request-id: 4f86bdfb-c01e-00ad-5e84-25a2b9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093951Z-15b8d89586fs9clcgrr6f2d6vg00000001cg00000000bnzz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  80192.168.2.44985313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:51 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:51 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:51 GMT
                  Content-Type: text/xml
                  Content-Length: 174
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                  ETag: "0x8DC582B91D80E15"
                  x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093951Z-15b8d89586fwzdd8urmg0p1ebs00000008zg00000000aev4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:51 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                  Session IDSource IPSource PortDestination IPDestination Port
                  81192.168.2.44985413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:51 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:51 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:51 GMT
                  Content-Type: text/xml
                  Content-Length: 1952
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                  ETag: "0x8DC582B956B0F3D"
                  x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093951Z-15b8d89586ffsjj9qb0gmb1stn000000033g000000001msm
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:51 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  82192.168.2.44985513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:51 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:52 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:51 GMT
                  Content-Type: text/xml
                  Content-Length: 958
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                  ETag: "0x8DC582BA0A31B3B"
                  x-ms-request-id: fc120a29-401e-000a-4ff2-244a7b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093951Z-15b8d89586f989rks44whx5v7s0000000e1g000000000hn5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:52 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                  Session IDSource IPSource PortDestination IPDestination Port
                  83192.168.2.44985613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:52 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:52 UTC470INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:52 GMT
                  Content-Type: text/xml
                  Content-Length: 501
                  Connection: close
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                  ETag: "0x8DC582BACFDAACD"
                  x-ms-request-id: 0856d5df-001e-00ad-56f3-24554b000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093952Z-r197bdfb6b49q495mwyebb3r6s0000000ae000000000d7pg
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:52 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                  Session IDSource IPSource PortDestination IPDestination Port
                  84192.168.2.44985713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:52 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:52 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:52 GMT
                  Content-Type: text/xml
                  Content-Length: 2592
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                  ETag: "0x8DC582BB5B890DB"
                  x-ms-request-id: 8e096af2-401e-0015-41f3-240e8d000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093952Z-r197bdfb6b429k2s6br3k49qn400000004p000000000c2eq
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:52 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                  Session IDSource IPSource PortDestination IPDestination Port
                  85192.168.2.44985813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:52 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:52 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:52 GMT
                  Content-Type: text/xml
                  Content-Length: 3342
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                  ETag: "0x8DC582B927E47E9"
                  x-ms-request-id: d9905de8-801e-0083-31a7-24f0ae000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093952Z-15b8d89586f2hk28h0h6zye26c0000000190000000007ets
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:52 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                  Session IDSource IPSource PortDestination IPDestination Port
                  86192.168.2.44985913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:52 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:52 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:52 GMT
                  Content-Type: text/xml
                  Content-Length: 2284
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                  ETag: "0x8DC582BCD58BEEE"
                  x-ms-request-id: aaa69ab3-801e-0047-5050-237265000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093952Z-15b8d89586fdmfsg1u7xrpfws000000002zg00000000csn5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:52 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                  Session IDSource IPSource PortDestination IPDestination Port
                  87192.168.2.44986013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:52 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:52 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:52 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                  ETag: "0x8DC582BE3E55B6E"
                  x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093952Z-16849878b788tnsxzb2smucwdc00000007fg00000000anp8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:52 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                  Session IDSource IPSource PortDestination IPDestination Port
                  88192.168.2.44986113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:52 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:53 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:52 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC681E17"
                  x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093952Z-16849878b78lhh9t0fb3392enw00000007ag00000000c5xy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  89192.168.2.44986213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:53 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:53 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1393
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                  ETag: "0x8DC582BE39DFC9B"
                  x-ms-request-id: 7902e772-301e-0000-2ff3-24eecc000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093953Z-15b8d89586fsx9lfqmgrbzpgmg0000000e7g00000000710u
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:53 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                  Session IDSource IPSource PortDestination IPDestination Port
                  90192.168.2.44986313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:53 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:53 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1356
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF66E42D"
                  x-ms-request-id: 33ffbe2f-201e-0085-3800-2534e3000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093953Z-15b8d89586flzzks5bs37v2b90000000030000000000b2uu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:53 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  91192.168.2.44986413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:53 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:53 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE017CAD3"
                  x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093953Z-16849878b786vsxz21496wc2qn00000007g000000000erde
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:53 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                  Session IDSource IPSource PortDestination IPDestination Port
                  92192.168.2.44986513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:53 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:53 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE6431446"
                  x-ms-request-id: 20049dc1-d01e-0014-1b33-22ed58000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093953Z-16849878b7842t5ke0k7mzbt3c000000079000000000c4gw
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:53 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  93192.168.2.44986613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:53 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:53 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:53 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE12A98D"
                  x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093953Z-16849878b78c5zx4gw8tcga1b400000007ag00000000cnz8
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:53 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                  Session IDSource IPSource PortDestination IPDestination Port
                  94192.168.2.44986713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:54 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:54 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1358
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE022ECC5"
                  x-ms-request-id: 81a8cf75-401e-0047-2d15-258597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093954Z-r197bdfb6b4lbgfqwkqbrm672s00000001ag0000000043ym
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:54 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  95192.168.2.44986813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:54 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:54 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE10A6BC1"
                  x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093954Z-16849878b78rjhv97f3nhawr7s00000007m000000000056z
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:54 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  96192.168.2.44986913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:54 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:54 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BE9DEEE28"
                  x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093954Z-16849878b7862vlcc7m66axrs000000007mg000000003mug
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:54 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  97192.168.2.44987013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:54 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:54 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE12B5C71"
                  x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093954Z-15b8d89586f6nn8zquf2vw6t5400000004qg000000004gys
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:54 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  98192.168.2.44987113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:54 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:54 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:54 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDC22447"
                  x-ms-request-id: 333c19fd-801e-00ac-16e3-21fd65000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093954Z-16849878b78mhkkf6kbvry07q000000007b000000000ccm0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  99192.168.2.44987213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:55 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:55 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE055B528"
                  x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093955Z-16849878b782558xg5kpzay6es00000007m00000000003wn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:55 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                  Session IDSource IPSource PortDestination IPDestination Port
                  100192.168.2.44987313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:55 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:55 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1223606"
                  x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093955Z-r197bdfb6b4kkm8440c459r6k800000001q0000000003hy2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:55 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  101192.168.2.44987413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:55 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:55 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                  ETag: "0x8DC582BE7262739"
                  x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093955Z-15b8d89586fcvr6p5956n5d0rc00000004gg00000000a6mz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                  Session IDSource IPSource PortDestination IPDestination Port
                  102192.168.2.44987513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:55 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:55 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDDEB5124"
                  x-ms-request-id: 67bef8b6-101e-008d-2df2-2492e5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093955Z-15b8d89586fnsf5zm1ryrxu0bc00000002xg00000000c6yc
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:55 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  103192.168.2.44987613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:55 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:55 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:55 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDCB4853F"
                  x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093955Z-16849878b78plcdqu15wsb886400000007b000000000gc78
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  104192.168.2.44987713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:55 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:56 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB779FC3"
                  x-ms-request-id: f9504115-401e-0083-703b-22075c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093956Z-16849878b78z5q7jpbgf6e9mcw00000007g000000000efb9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  105192.168.2.44987813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:56 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:56 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFD43C07"
                  x-ms-request-id: 53cb03fc-601e-0084-2ff2-246b3f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093956Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000bwg000000008gch
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:56 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                  Session IDSource IPSource PortDestination IPDestination Port
                  106192.168.2.44987913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:56 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:56 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                  ETag: "0x8DC582BDD74D2EC"
                  x-ms-request-id: a2099384-101e-008d-760b-2292e5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093956Z-16849878b78lhh9t0fb3392enw00000007eg000000004xhf
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  107192.168.2.44988013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:56 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:56 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1427
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE56F6873"
                  x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093956Z-16849878b787psctgubawhx7k800000007a000000000awh1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:56 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                  Session IDSource IPSource PortDestination IPDestination Port
                  108192.168.2.44988113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:56 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:56 UTC564INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1390
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE3002601"
                  x-ms-request-id: 0426689f-101e-007a-5ef8-25047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093956Z-r197bdfb6b4cz6xrsdncwtgzd40000000p8g000000008dyh
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_MISS
                  Accept-Ranges: bytes
                  2024-10-24 09:39:56 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                  Session IDSource IPSource PortDestination IPDestination Port
                  109192.168.2.44988213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:56 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:56 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:56 GMT
                  Content-Type: text/xml
                  Content-Length: 1401
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                  ETag: "0x8DC582BE2A9D541"
                  x-ms-request-id: 95bc9e61-201e-0051-3bf2-247340000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093956Z-15b8d89586fzhrwgk23ex2bvhw00000001eg00000000cms7
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:56 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                  Session IDSource IPSource PortDestination IPDestination Port
                  110192.168.2.44988313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:57 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:57 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1364
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB6AD293"
                  x-ms-request-id: 23ba238a-801e-0015-10f3-24f97f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093957Z-r197bdfb6b4r9fwfbdwymmgex8000000017g000000007cr2
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:57 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  111192.168.2.44988413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:57 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:57 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1391
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF58DC7E"
                  x-ms-request-id: 714dabad-d01e-0065-43fc-24b77a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093957Z-r197bdfb6b4lbgfqwkqbrm672s000000017g000000009fee
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:57 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                  Session IDSource IPSource PortDestination IPDestination Port
                  112192.168.2.44988513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:57 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:57 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1354
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0662D7C"
                  x-ms-request-id: a7868e79-001e-0049-77f2-245bd5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093957Z-r197bdfb6b49k6rsrbz098tg8000000004sg00000000330h
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:57 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                  Session IDSource IPSource PortDestination IPDestination Port
                  113192.168.2.44988613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:57 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:57 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCDD6400"
                  x-ms-request-id: fbe9264b-c01e-0046-04f3-242db9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093957Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000bzg0000000029r6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  114192.168.2.44988713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:57 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:57 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDF1E2608"
                  x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093957Z-16849878b78c5zx4gw8tcga1b400000007c00000000096n6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  115192.168.2.44988813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:57 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:58 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                  ETag: "0x8DC582BE8C605FF"
                  x-ms-request-id: 9b0a187b-e01e-0020-61f3-24de90000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093957Z-15b8d89586f8l5961kfst8fpb0000000096g000000000tmr
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                  Session IDSource IPSource PortDestination IPDestination Port
                  116192.168.2.44988913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:57 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:58 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:57 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                  ETag: "0x8DC582BDF497570"
                  x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093957Z-16849878b78j5kdg3dndgqw0vg00000000eg000000004z9a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  117192.168.2.44989013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:58 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:58 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                  ETag: "0x8DC582BDC2EEE03"
                  x-ms-request-id: a3259b44-001e-0065-2af2-240b73000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093958Z-r197bdfb6b4r9fwfbdwymmgex800000001b0000000000nmn
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  118192.168.2.44989113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:58 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:58 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                  ETag: "0x8DC582BEA414B16"
                  x-ms-request-id: 77e1448d-001e-0034-40f3-24dd04000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093958Z-15b8d89586fmhkw4gksnr1w3ds0000000e5g00000000774a
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:58 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  119192.168.2.44989213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:58 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:58 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                  ETag: "0x8DC582BE1CC18CD"
                  x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093958Z-16849878b78x6gn56mgecg60qc00000000r0000000003pev
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:58 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                  Session IDSource IPSource PortDestination IPDestination Port
                  120192.168.2.44989313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:58 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:58 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB256F43"
                  x-ms-request-id: f032e2a4-a01e-0084-6c15-259ccd000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093958Z-r197bdfb6b4rt57kw3q0f43mqg0000000brg00000000eauz
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  121192.168.2.44989413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:58 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:58 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1403
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB866CDB"
                  x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093958Z-16849878b786wvrz321uz1cknn00000007m0000000004m4s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                  Session IDSource IPSource PortDestination IPDestination Port
                  122192.168.2.44989513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:58 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:59 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:58 GMT
                  Content-Type: text/xml
                  Content-Length: 1366
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                  ETag: "0x8DC582BE5B7B174"
                  x-ms-request-id: c82cfbdf-e01e-00aa-7097-25ceda000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093958Z-16849878b78z5q7jpbgf6e9mcw00000007ng000000005c43
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                  Session IDSource IPSource PortDestination IPDestination Port
                  123192.168.2.44989613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:59 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:59 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                  ETag: "0x8DC582BE976026E"
                  x-ms-request-id: 7d1b5409-301e-0052-16f3-2465d6000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093959Z-r197bdfb6b4gx6v9pg74w9f47s00000000n0000000006ty4
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:39:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                  Session IDSource IPSource PortDestination IPDestination Port
                  124192.168.2.44989713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:59 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:59 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDC13EFEF"
                  x-ms-request-id: 6158f20b-d01e-0028-2cf2-247896000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093959Z-r197bdfb6b4sn8wg20e97vn7ps0000000p5g00000000362y
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  125192.168.2.44989813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:59 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:59 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1425
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6BD89A1"
                  x-ms-request-id: 44e5e715-301e-001f-6416-24aa3a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093959Z-15b8d89586f8l5961kfst8fpb00000000970000000000129
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:59 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                  Session IDSource IPSource PortDestination IPDestination Port
                  126192.168.2.44989913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:59 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:59 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1388
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                  ETag: "0x8DC582BDBD9126E"
                  x-ms-request-id: f88de462-b01e-0001-44f2-2446e2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093959Z-r197bdfb6b49k6rsrbz098tg8000000004ng000000009ebs
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:59 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                  Session IDSource IPSource PortDestination IPDestination Port
                  127192.168.2.44990013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:39:59 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:39:59 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:39:59 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                  ETag: "0x8DC582BE7C66E85"
                  x-ms-request-id: c8caadbd-301e-0033-66ac-24fa9c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T093959Z-15b8d89586f8l5961kfst8fpb0000000097000000000012c
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:39:59 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  128192.168.2.44990113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:00 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:00 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:00 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                  ETag: "0x8DC582BDB813B3F"
                  x-ms-request-id: 4fea8089-201e-0071-08f4-24ff15000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094000Z-r197bdfb6b4tq6ldv3s2dcykm800000001eg0000000012kb
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  129192.168.2.44990213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:00 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:00 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:00 GMT
                  Content-Type: text/xml
                  Content-Length: 1405
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                  ETag: "0x8DC582BE89A8F82"
                  x-ms-request-id: 264b7e39-001e-0028-804e-22c49f000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094000Z-16849878b784cpcc2dr9ch74ng00000007mg000000006pvy
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:40:00 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                  Session IDSource IPSource PortDestination IPDestination Port
                  130192.168.2.44990313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:00 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:00 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:00 GMT
                  Content-Type: text/xml
                  Content-Length: 1368
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE51CE7B3"
                  x-ms-request-id: 3d4cb055-601e-0097-01e5-21f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094000Z-16849878b78s2lqfdex4tmpp7800000007fg00000000b9e9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:00 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                  Session IDSource IPSource PortDestination IPDestination Port
                  131192.168.2.44990413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:00 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:00 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:00 GMT
                  Content-Type: text/xml
                  Content-Length: 1415
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDCE9703A"
                  x-ms-request-id: a1fd626a-d01e-0017-5dfc-24b035000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094000Z-15b8d89586flspj6y6m5fk442w00000004mg0000000031py
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:00 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  132192.168.2.44990513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:00 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:00 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:00 GMT
                  Content-Type: text/xml
                  Content-Length: 1378
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE584C214"
                  x-ms-request-id: ce674b06-f01e-0052-7d0b-229224000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094000Z-16849878b788tnsxzb2smucwdc00000007k0000000006t53
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:00 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  133192.168.2.44990613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:01 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:01 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:01 GMT
                  Content-Type: text/xml
                  Content-Length: 1407
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE687B46A"
                  x-ms-request-id: 07658eab-b01e-005c-1e14-224c66000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094001Z-16849878b787psctgubawhx7k800000007cg000000005wy9
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:01 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  134192.168.2.44990713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:01 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:01 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:01 GMT
                  Content-Type: text/xml
                  Content-Length: 1370
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                  ETag: "0x8DC582BDE62E0AB"
                  x-ms-request-id: 06d7a471-401e-0029-1427-219b43000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094001Z-16849878b789m94j7902zfvfr000000007e0000000005vd6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:01 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  135192.168.2.44990813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:01 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:01 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:01 GMT
                  Content-Type: text/xml
                  Content-Length: 1397
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE156D2EE"
                  x-ms-request-id: 4bb44360-d01e-005a-0414-227fd9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094001Z-16849878b7877w64p2ge9s25rg0000000130000000004d1d
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                  Session IDSource IPSource PortDestination IPDestination Port
                  136192.168.2.44990913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:01 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:01 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:01 GMT
                  Content-Type: text/xml
                  Content-Length: 1360
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                  ETag: "0x8DC582BEDC8193E"
                  x-ms-request-id: 88a9635a-401e-005b-7585-219c0c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094001Z-16849878b785jsrm4477mv3ezn00000007dg00000000a3vp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  137192.168.2.44991013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:01 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:01 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:01 GMT
                  Content-Type: text/xml
                  Content-Length: 1406
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                  ETag: "0x8DC582BEB16F27E"
                  x-ms-request-id: 8e7748fa-101e-007a-43f2-24047e000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094001Z-r197bdfb6b4rt57kw3q0f43mqg0000000bv0000000006dm0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:01 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                  Session IDSource IPSource PortDestination IPDestination Port
                  138192.168.2.44991113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:01 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:02 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:02 GMT
                  Content-Type: text/xml
                  Content-Length: 1369
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                  ETag: "0x8DC582BE32FE1A2"
                  x-ms-request-id: 47313e64-601e-0070-1cab-25a0c9000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094002Z-16849878b78fmrkt2ukpvh9wh400000007kg000000001frp
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:40:02 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                  Session IDSource IPSource PortDestination IPDestination Port
                  139192.168.2.44991213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:02 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:02 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:02 GMT
                  Content-Type: text/xml
                  Content-Length: 1414
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BE03B051D"
                  x-ms-request-id: 0064e569-401e-0067-43f2-2409c2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094002Z-r197bdfb6b4gx6v9pg74w9f47s00000000ng000000005zb0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:40:02 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  140192.168.2.44991313.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:02 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:02 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:02 GMT
                  Content-Type: text/xml
                  Content-Length: 1377
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                  ETag: "0x8DC582BEAFF0125"
                  x-ms-request-id: aba5bc6a-e01e-0003-59e5-210fa8000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094002Z-16849878b788tnsxzb2smucwdc00000007mg000000002wcu
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:02 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                  Session IDSource IPSource PortDestination IPDestination Port
                  141192.168.2.44991513.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:02 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:02 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:02 GMT
                  Content-Type: text/xml
                  Content-Length: 1362
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                  ETag: "0x8DC582BE54CA33F"
                  x-ms-request-id: 9175bbc6-101e-0028-0656-238f64000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094002Z-r197bdfb6b49k6rsrbz098tg8000000004s0000000003s5s
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:02 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                  Session IDSource IPSource PortDestination IPDestination Port
                  142192.168.2.44991413.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:02 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:02 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:02 GMT
                  Content-Type: text/xml
                  Content-Length: 1399
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                  ETag: "0x8DC582BE0A2434F"
                  x-ms-request-id: 3452001d-001e-0065-12df-250b73000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094002Z-16849878b786wvrz321uz1cknn00000007fg00000000ara5
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:40:02 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                  Session IDSource IPSource PortDestination IPDestination Port
                  143192.168.2.44991613.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:02 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:02 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:02 GMT
                  Content-Type: text/xml
                  Content-Length: 1409
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                  ETag: "0x8DC582BDFC438CF"
                  x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094002Z-16849878b78fmrkt2ukpvh9wh400000007f000000000812t
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:02 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                  Session IDSource IPSource PortDestination IPDestination Port
                  144192.168.2.44991713.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:03 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:03 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:03 GMT
                  Content-Type: text/xml
                  Content-Length: 1372
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                  ETag: "0x8DC582BE6669CA7"
                  x-ms-request-id: 12b50f8a-301e-0033-52f0-25fa9c000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094003Z-16849878b78dsttbr1qw36rxs800000007p0000000000b4e
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  X-Cache-Info: L1_T2
                  Accept-Ranges: bytes
                  2024-10-24 09:40:03 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                  Session IDSource IPSource PortDestination IPDestination Port
                  145192.168.2.44991813.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:03 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:03 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:03 GMT
                  Content-Type: text/xml
                  Content-Length: 1408
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE1038EF2"
                  x-ms-request-id: 0ee1a661-001e-000b-6e0b-2215a7000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094003Z-16849878b78rjhv97f3nhawr7s00000007dg000000009pd6
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:03 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                  Session IDSource IPSource PortDestination IPDestination Port
                  146192.168.2.44992013.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:03 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:03 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:03 GMT
                  Content-Type: text/xml
                  Content-Length: 1389
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                  ETag: "0x8DC582BE0F427E7"
                  x-ms-request-id: 77e14ed8-001e-0034-1cf3-24dd04000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094003Z-15b8d89586f6nn8zquf2vw6t5400000004s0000000001vu0
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:03 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                  Session IDSource IPSource PortDestination IPDestination Port
                  147192.168.2.44991913.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:03 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:03 UTC584INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:03 GMT
                  Content-Type: text/xml
                  Content-Length: 1371
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                  ETag: "0x8DC582BED3D048D"
                  x-ms-request-id: 94b404e1-401e-0047-3e0b-228597000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094003Z-16849878b78gvgmlcfru6nuc5400000007bg00000000fwz1
                  x-fd-int-roxy-purgeid: 0
                  X-Cache-Info: L1_T2
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:03 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                  Session IDSource IPSource PortDestination IPDestination Port
                  148192.168.2.44992113.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:03 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:03 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:03 GMT
                  Content-Type: text/xml
                  Content-Length: 1352
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                  ETag: "0x8DC582BDD0A87E5"
                  x-ms-request-id: 51b44b3a-601e-0097-5627-21f33a000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094003Z-16849878b78s2lqfdex4tmpp7800000007n0000000001x01
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:03 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                  Session IDSource IPSource PortDestination IPDestination Port
                  149192.168.2.44992213.107.246.60443
                  TimestampBytes transferredDirectionData
                  2024-10-24 09:40:03 UTC192OUTGET /rules/rule702651v1s19.xml HTTP/1.1
                  Connection: Keep-Alive
                  Accept-Encoding: gzip
                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                  Host: otelrules.azureedge.net
                  2024-10-24 09:40:04 UTC563INHTTP/1.1 200 OK
                  Date: Thu, 24 Oct 2024 09:40:04 GMT
                  Content-Type: text/xml
                  Content-Length: 1395
                  Connection: close
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Vary: Accept-Encoding
                  Cache-Control: public, max-age=604800, immutable
                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                  ETag: "0x8DC582BDEC600CC"
                  x-ms-request-id: 40a55a75-e01e-0051-15f3-2484b2000000
                  x-ms-version: 2018-03-28
                  x-azure-ref: 20241024T094004Z-r197bdfb6b4lbgfqwkqbrm672s000000016g00000000cdtx
                  x-fd-int-roxy-purgeid: 0
                  X-Cache: TCP_HIT
                  Accept-Ranges: bytes
                  2024-10-24 09:40:04 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 36 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 65 64 69 61 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 65 64 69
                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenMedi


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:05:38:41
                  Start date:24/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:05:38:44
                  Start date:24/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1892,i,22832250804337691,8333699142611014644,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:05:38:52
                  Start date:24/10/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://premium.davidabostic.com"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly