Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://us3triathlonteamo.za.com/nnxc

Overview

General Information

Sample URL:https://us3triathlonteamo.za.com/nnxc
Analysis ID:1541145
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2192,i,6320876625142723772,16836069141433378705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us3triathlonteamo.za.com/nnxc" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://us3triathlonteamo.za.com/nnxcHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49377 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49418 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:49376 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET /nnxc HTTP/1.1Host: us3triathlonteamo.za.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: us3triathlonteamo.za.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://us3triathlonteamo.za.com/nnxcAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ml8USnUwAYXCXug&MD=syzdf68T HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ml8USnUwAYXCXug&MD=syzdf68T HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: us3triathlonteamo.za.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=8W3nkJ01iGkrb44Br5uRR%2FeheHdaTwHPZc8w5ozofnDAtW4V%2F3kJW3tn5uWwASdSp7DB0lqrHDMqWOuF3N9LAF1ZQRcfLkVrT%2Fey4OeE8lYiMkfEhef%2B6HuytOehJIqNrmyW0jUcYrjtIb0%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 398Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 12:06:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-Encodingcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8W3nkJ01iGkrb44Br5uRR%2FeheHdaTwHPZc8w5ozofnDAtW4V%2F3kJW3tn5uWwASdSp7DB0lqrHDMqWOuF3N9LAF1ZQRcfLkVrT%2Fey4OeE8lYiMkfEhef%2B6HuytOehJIqNrmyW0jUcYrjtIb0%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d79d7511f064650-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1164&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1249&delivery_rate=2494401&cwnd=251&unsent_bytes=0&cid=147cbe708cc4cf1a&ts=363&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 12:06:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecache-control: private, no-cache, max-age=0pragma: no-cachevary: Accept-EncodingCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dnPPFuq1fxWa3GiWcjTyfAktqFPy760B29fc%2Fu0AGayGiANLoRsuMPEeFpleRp5Xez2VnG0aaVXeQwJARyBVAGmwjGnEmmTtj4QA%2F8YKK2jwzR7FQEoMKXAjPpdiktYBIeo%2BqVsfXELIrrw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d79d753dd844798-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2252&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1186&delivery_rate=1281415&cwnd=251&unsent_bytes=0&cid=9ae8b961728e1f23&ts=803&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49500
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49577 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49531 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49497 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49542 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49485 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49553 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49383 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49425
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49424
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49423
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49543
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49421
Source: unknownNetwork traffic detected: HTTP traffic on port 49406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49542
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49420
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49541
Source: unknownNetwork traffic detected: HTTP traffic on port 49544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49540
Source: unknownNetwork traffic detected: HTTP traffic on port 49509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49419
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49417
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49416
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49413
Source: unknownNetwork traffic detected: HTTP traffic on port 49484 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49412
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49532
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49530
Source: unknownNetwork traffic detected: HTTP traffic on port 49415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49555 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49409
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49529
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49407
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49406
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49527
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49526
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49404
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49403
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49401
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49521
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49520
Source: unknownNetwork traffic detected: HTTP traffic on port 49565 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49427 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49395 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49495 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49518
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49516
Source: unknownNetwork traffic detected: HTTP traffic on port 49510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49513
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49512
Source: unknownNetwork traffic detected: HTTP traffic on port 49543 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49510
Source: unknownNetwork traffic detected: HTTP traffic on port 49461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49450 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49505
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49468
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49467
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49466
Source: unknownNetwork traffic detected: HTTP traffic on port 49431 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49465
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49464
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49462
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49461
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49460
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49581
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49580
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49459
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49458
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49457
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49576
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49454
Source: unknownNetwork traffic detected: HTTP traffic on port 49545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49575
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49453
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49452
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49573
Source: unknownNetwork traffic detected: HTTP traffic on port 49407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49450
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49571
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49570
Source: unknownNetwork traffic detected: HTTP traffic on port 49379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49477 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49448
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49447
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49446
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49445
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49566
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49565
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49564
Source: unknownNetwork traffic detected: HTTP traffic on port 49569 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49442
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49441
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49440
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49561
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49560
Source: unknownNetwork traffic detected: HTTP traffic on port 49391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49533 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49581 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49439
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49438
Source: unknownNetwork traffic detected: HTTP traffic on port 49499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49437
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49558
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49436
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49557
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49435
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49434
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49555
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49433
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49554
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49553
Source: unknownNetwork traffic detected: HTTP traffic on port 49570 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49431
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49430
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49550
Source: unknownNetwork traffic detected: HTTP traffic on port 49522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49511 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49429
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49428
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49549
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49427
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49426
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49547
Source: unknownNetwork traffic detected: HTTP traffic on port 49567 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49389
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49388
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49387
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49385
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49384
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49383
Source: unknownNetwork traffic detected: HTTP traffic on port 49393 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49382
Source: unknownNetwork traffic detected: HTTP traffic on port 49429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49381
Source: unknownNetwork traffic detected: HTTP traffic on port 49464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49380
Source: unknownNetwork traffic detected: HTTP traffic on port 49487 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49441 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49535 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49379
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49378
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49499
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49377
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49496
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49495
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49492
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49491
Source: unknownNetwork traffic detected: HTTP traffic on port 49524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49490
Source: unknownNetwork traffic detected: HTTP traffic on port 49418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49381 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49489
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49488
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49487
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49486
Source: unknownNetwork traffic detected: HTTP traffic on port 49408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49485
Source: unknownNetwork traffic detected: HTTP traffic on port 49546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49484
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49482
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49481
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49480
Source: unknownNetwork traffic detected: HTTP traffic on port 49523 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49579 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49478
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49477
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49476
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49475
Source: unknownNetwork traffic detected: HTTP traffic on port 49568 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49474
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49472
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49471
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49470
Source: unknownNetwork traffic detected: HTTP traffic on port 49486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49501 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49557 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49580 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49475 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49525 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49445 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49388 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49457 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49480 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49513 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49399 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49559 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49399
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49398
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49396
Source: unknownNetwork traffic detected: HTTP traffic on port 49547 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49395
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49393
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49392
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49391
Source: unknownNetwork traffic detected: HTTP traffic on port 49377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49390
Source: unknownNetwork traffic detected: HTTP traffic on port 49423 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49479 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49538 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49378 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49582 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49433 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49489 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49526 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49455 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49560 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49563 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49528 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49425 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49551 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49385 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49494 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49437 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49401 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49575 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49459 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49482 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49435 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49470 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49403 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49493 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49541 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49446 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49447 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49518 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49469 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49492 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:49377 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49418 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/4@6/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2192,i,6320876625142723772,16836069141433378705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us3triathlonteamo.za.com/nnxc"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2192,i,6320876625142723772,16836069141433378705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      s-part-0044.t-0009.fb-t-msedge.net
      13.107.253.72
      truefalse
        unknown
        s-part-0036.t-0009.fb-t-msedge.net
        13.107.253.64
        truefalse
          unknown
          www.google.com
          142.250.185.164
          truefalse
            unknown
            us3triathlonteamo.za.com
            188.114.96.3
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://a.nel.cloudflare.com/report/v4?s=8W3nkJ01iGkrb44Br5uRR%2FeheHdaTwHPZc8w5ozofnDAtW4V%2F3kJW3tn5uWwASdSp7DB0lqrHDMqWOuF3N9LAF1ZQRcfLkVrT%2Fey4OeE8lYiMkfEhef%2B6HuytOehJIqNrmyW0jUcYrjtIb0%3Dfalse
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=dnPPFuq1fxWa3GiWcjTyfAktqFPy760B29fc%2Fu0AGayGiANLoRsuMPEeFpleRp5Xez2VnG0aaVXeQwJARyBVAGmwjGnEmmTtj4QA%2F8YKK2jwzR7FQEoMKXAjPpdiktYBIeo%2BqVsfXELIrrw%3Dfalse
                    unknown
                    https://us3triathlonteamo.za.com/favicon.icofalse
                      unknown
                      https://us3triathlonteamo.za.com/nnxcfalse
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.164
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        188.114.96.3
                        us3triathlonteamo.za.comEuropean Union
                        13335CLOUDFLARENETUSfalse
                        35.190.80.1
                        a.nel.cloudflare.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.13
                        192.168.2.4
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1541145
                        Start date and time:2024-10-24 14:05:21 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 9s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://us3triathlonteamo.za.com/nnxc
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean0.win@16/4@6/6
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 216.58.206.78, 142.250.186.67, 64.233.184.84, 34.104.35.123, 199.232.214.172, 13.85.23.206, 192.229.221.95, 52.165.164.15, 20.3.187.198, 131.107.255.255, 172.217.18.3
                        • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://us3triathlonteamo.za.com/nnxc
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                        Category:downloaded
                        Size (bytes):1249
                        Entropy (8bit):5.242453121762845
                        Encrypted:false
                        SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                        MD5:F58515DFE987F7E027C8A71BBC884621
                        SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                        SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                        SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                        Malicious:false
                        Reputation:low
                        URL:https://us3triathlonteamo.za.com/nnxc
                        Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                        Category:downloaded
                        Size (bytes):1249
                        Entropy (8bit):5.242453121762845
                        Encrypted:false
                        SSDEEP:24:hYYIzD6yJRA3ZsjNQCRtgoLY95Mu56+eDHHLFCOXAkRcfRrzd0Ll72rKQk:rq6Kj2CZLY5Mc6NDLYzkYKLlOM
                        MD5:F58515DFE987F7E027C8A71BBC884621
                        SHA1:BEC6AEBF5940EA88FBBFF5748D539453D49FA284
                        SHA-256:679E7E62B81267C93D0778083AE0FD0EFE24172FF0AC581835B54165B3D9ED43
                        SHA-512:F085346A38318F7935D76909DB0367862924CC9B0D96256F7FF4E8999C041E610BBCDE8CA56C92673BDE0991C85E9C9D9B6726ABD91D0C3177462C80D4A99140
                        Malicious:false
                        Reputation:low
                        URL:https://us3triathlonteamo.za.com/favicon.ico
                        Preview:<!DOCTYPE html>.<html style="height:100%">.<head>.<meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.<title> 404 Not Found..</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head>.<body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">.<div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">. <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>.<h2 style="margin-top:20px;font-size: 30px;">Not Found..</h2>.<p>The resource requested could not be found on this server!</p>.</div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px
                        No static file info
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 24, 2024 14:06:26.123303890 CEST49675443192.168.2.4173.222.162.32
                        Oct 24, 2024 14:06:27.975395918 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:27.975487947 CEST44349735188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:27.975578070 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:27.975734949 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:27.975820065 CEST44349736188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:27.975898027 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:27.976059914 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:27.976097107 CEST44349735188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:27.976346016 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:27.976382017 CEST44349736188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.599020004 CEST44349735188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.599572897 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.599637985 CEST44349735188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.600034952 CEST44349736188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.600327969 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.600423098 CEST44349736188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.601180077 CEST44349735188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.601279020 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.601996899 CEST44349736188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.602096081 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.602658987 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.602699995 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.602755070 CEST44349735188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.602804899 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.602837086 CEST49735443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603265047 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603311062 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.603385925 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603456020 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603501081 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603519917 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603574991 CEST44349736188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.603637934 CEST49736443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603744030 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.603833914 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.603890896 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.604012966 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.604031086 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:28.604243994 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:28.604279041 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.215626955 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.215946913 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.215965986 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.216530085 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.216916084 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.216945887 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.217452049 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.217526913 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.218913078 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.219001055 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.219125032 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.219140053 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.220526934 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.220593929 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.220984936 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.221164942 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.266237020 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.266262054 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.266272068 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.312513113 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.567183018 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.567611933 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.567672014 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.569382906 CEST49739443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.569427967 CEST44349739188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:29.581161976 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:29.581250906 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:29.581325054 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:29.581686020 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:29.581722975 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:29.657026052 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:29.699383020 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:30.010726929 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:30.011022091 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:30.011147022 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:30.011704922 CEST49740443192.168.2.4188.114.96.3
                        Oct 24, 2024 14:06:30.011746883 CEST44349740188.114.96.3192.168.2.4
                        Oct 24, 2024 14:06:30.070192099 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:30.070318937 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:30.070413113 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:30.070617914 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:30.070652008 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:30.211076021 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.211467028 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.211488962 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.213135004 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.213327885 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.214241028 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.214330912 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.214412928 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.214420080 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.263726950 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.359076977 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.359457016 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.359546900 CEST4434974135.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.359613895 CEST49741443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.360430002 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.360519886 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.360621929 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.360871077 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.360908031 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.589698076 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:30.589792013 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:30.589878082 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:30.591379881 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:30.591417074 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:30.938335896 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:30.938642025 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:30.938671112 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:30.940376997 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:30.940439939 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:30.941492081 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:30.941574097 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:30.971051931 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.971307039 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.971342087 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.974508047 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.974569082 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.975025892 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.975106955 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.975219965 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:30.975229979 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:30.982433081 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:30.982485056 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:31.029304981 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:31.029325962 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:31.122324944 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:31.122759104 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:31.122865915 CEST4434974435.190.80.1192.168.2.4
                        Oct 24, 2024 14:06:31.122946978 CEST49744443192.168.2.435.190.80.1
                        Oct 24, 2024 14:06:31.443258047 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.443366051 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.480844021 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.480891943 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.481909037 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.529587984 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.646979094 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.687329054 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.890012980 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.890099049 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.890171051 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.890306950 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.890356064 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.890412092 CEST49745443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.890429974 CEST44349745184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.924370050 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.924436092 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:31.924550056 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.924895048 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:31.924930096 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:32.774107933 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:32.774277925 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:32.775707006 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:32.775742054 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:32.776000977 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:32.777517080 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:32.819375992 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:33.020157099 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:33.020302057 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:33.021208048 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:33.021296978 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:33.021297932 CEST49746443192.168.2.4184.28.90.27
                        Oct 24, 2024 14:06:33.021343946 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:33.021389008 CEST44349746184.28.90.27192.168.2.4
                        Oct 24, 2024 14:06:38.888516903 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:38.888573885 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:38.888705015 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:38.889702082 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:38.889739990 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:39.987365961 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:39.987448931 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:39.990267038 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:39.990293980 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:39.990524054 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:40.030678988 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:40.668050051 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:40.675760031 CEST4972380192.168.2.4199.232.210.172
                        Oct 24, 2024 14:06:40.681750059 CEST8049723199.232.210.172192.168.2.4
                        Oct 24, 2024 14:06:40.681824923 CEST4972380192.168.2.4199.232.210.172
                        Oct 24, 2024 14:06:40.711344004 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:40.920835018 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:40.920906067 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:40.920963049 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:41.041172028 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.041237116 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.041258097 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.041297913 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.041300058 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.041332006 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.041343927 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.041351080 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.041356087 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.041373014 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.041392088 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.043541908 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.043622017 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.043637037 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.093182087 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.166882992 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.166960955 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.167009115 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.684035063 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.684067011 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:41.684155941 CEST49747443192.168.2.44.175.87.197
                        Oct 24, 2024 14:06:41.684165001 CEST443497474.175.87.197192.168.2.4
                        Oct 24, 2024 14:06:42.282243013 CEST49742443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:06:42.282314062 CEST44349742142.250.185.164192.168.2.4
                        Oct 24, 2024 14:06:43.820410967 CEST4937653192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:43.827919960 CEST53493761.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:43.828080893 CEST4937653192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:43.828080893 CEST4937653192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:43.834304094 CEST53493761.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:44.419092894 CEST53493761.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:44.420583010 CEST4937653192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:44.426362991 CEST53493761.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:44.426697969 CEST4937653192.168.2.41.1.1.1
                        Oct 24, 2024 14:07:11.975729942 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:11.975816965 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:11.975897074 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:11.976438999 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:11.976474047 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:12.759186983 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:12.759293079 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:12.765047073 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:12.765110016 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:12.765567064 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:12.776042938 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:12.819351912 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.010093927 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.010157108 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.010200024 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.010241032 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.010296106 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.010333061 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.010358095 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.036329031 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.036386013 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.036423922 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.036439896 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.036470890 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.036509991 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.130593061 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.130655050 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.130671978 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.130692005 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.130728960 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.130750895 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.155778885 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.155848026 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.155889988 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.155905008 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.155939102 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.155961037 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.159732103 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.159785032 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.159828901 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.159841061 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.159868002 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.159887075 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.249206066 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.249272108 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.249303102 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.249325037 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.249358892 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.249381065 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.252274990 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.252327919 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.252358913 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.252372026 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.252403021 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.252429962 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.275701046 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.275751114 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.275809050 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.275821924 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.275861979 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.275862932 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.278338909 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.278382063 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.278418064 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.278429985 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.278465986 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.278486967 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.282546043 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.282587051 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.282846928 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.282846928 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.282862902 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.282918930 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.285461903 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.285510063 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.285543919 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.285554886 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.285583973 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.285603046 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.287209034 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.287249088 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.287286043 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.287297010 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.287345886 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.287345886 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.371687889 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.371762037 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.371777058 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.371788979 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.371840000 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.372426987 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.372502089 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.372509003 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.372550011 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.372589111 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.372591972 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.372612953 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.372627020 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.372636080 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.372639894 CEST49377443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.372651100 CEST4434937713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.433298111 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.433341026 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.433407068 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.437278986 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.437315941 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.437369108 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.437731028 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.437839031 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.437905073 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.438148022 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.438164949 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.438640118 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.438659906 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.439218998 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.439256907 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.441909075 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.441950083 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.441999912 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.442157030 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.442174911 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.443162918 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.443192005 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:13.443259954 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.443389893 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:13.443403959 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.198790073 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.199465990 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.199548006 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.199974060 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.199989080 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.207911968 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.208336115 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.208379984 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.209028006 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.209037066 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.209041119 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.209106922 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.209332943 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.209408998 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.209906101 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.209918976 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.209933996 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.209959984 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.209976912 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.210011959 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.210031033 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.210787058 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.210787058 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.210804939 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.210836887 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.335664988 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.335726976 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.335860014 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.336028099 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.336157084 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.336157084 CEST49379443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.336210012 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.336245060 CEST4434937913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.339730978 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.339790106 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.340182066 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.340269089 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.340281963 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.345380068 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.345542908 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.345824957 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.345824957 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.346016884 CEST49381443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.346033096 CEST4434938113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.346966028 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.347028971 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.347090960 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.347187996 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.347219944 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.347266912 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.347323895 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.347310066 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.347546101 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.347574949 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.347615004 CEST49378443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.347624063 CEST4434937813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.348146915 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.348208904 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.348330021 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.348364115 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.349298954 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.349298954 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.349344015 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.349419117 CEST49380443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.349435091 CEST4434938013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.350677967 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.350677967 CEST49382443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.350694895 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.350703001 CEST4434938213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.355650902 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.355673075 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.355700016 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.355710983 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.355794907 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.355875015 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.356128931 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.356148005 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.357654095 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.357666016 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.357803106 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.357808113 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.357820988 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.357928991 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.357940912 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.358652115 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.358659983 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:14.358838081 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.359164953 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:14.359177113 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.107304096 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.108032942 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.108071089 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.109019041 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.109028101 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.112973928 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.113611937 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.113650084 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.114289999 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.114301920 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.114399910 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.114912033 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.114947081 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.115154982 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.115540028 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.115547895 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.115741968 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.115755081 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.116584063 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.116590977 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.130431890 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.131154060 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.131191015 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.131731033 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.131737947 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.241736889 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.241930008 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.242002964 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.242232084 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.242258072 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.242275000 CEST49385443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.242283106 CEST4434938513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.246045113 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.246133089 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.246215105 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.246406078 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.246442080 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.250605106 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.250746012 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.250874996 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.250942945 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.250967979 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.250982046 CEST49384443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.250989914 CEST4434938413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.251439095 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.251594067 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.251662970 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.251781940 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.251806021 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.251821995 CEST49383443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.251828909 CEST4434938313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.252016068 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.252091885 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.252217054 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.252865076 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.252871037 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.252986908 CEST49387443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.252991915 CEST4434938713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.255012989 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.255096912 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.255215883 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.255415916 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.255453110 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.256695032 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.256719112 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.256865978 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.257069111 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.257107019 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.257133007 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.257153988 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.257435083 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.257605076 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.257631063 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.273582935 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.273780107 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.273924112 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.273979902 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.273988962 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.274014950 CEST49386443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.274020910 CEST4434938613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.277024031 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.277045965 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:15.277313948 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.277498960 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:15.277513981 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.003768921 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.004379034 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.004445076 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.004993916 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.005008936 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.015700102 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.016149044 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.016227961 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.016700983 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.016715050 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.018348932 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.018714905 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.018732071 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.019187927 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.019200087 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.024384022 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.024461031 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.024743080 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.024775028 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.025229931 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.025252104 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.025294065 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.025305986 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.025902987 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.025908947 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.142575026 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.142741919 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.142829895 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.143198013 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.143198967 CEST49388443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.143258095 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.143273115 CEST4434938813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.147109032 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.147207022 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.147351027 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.147672892 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.147705078 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.155949116 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.156126022 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.156208992 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.156342983 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.156361103 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.156374931 CEST49390443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.156388044 CEST4434939013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.157778978 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.157932043 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.158006907 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.158384085 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.158385038 CEST49389443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.158427000 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.158441067 CEST4434938913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.161859989 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.161895990 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.162525892 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.162951946 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.162967920 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.163105965 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.163430929 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.163465023 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.163533926 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.163647890 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.163718939 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.163736105 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.163794994 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.163794994 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.163816929 CEST49392443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.163825035 CEST4434939213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.165695906 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.165862083 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.166148901 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.166389942 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.166403055 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.166431904 CEST49391443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.166445017 CEST4434939113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.167603016 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.167644978 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.168025970 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.169018030 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.169053078 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.170694113 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.170734882 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.170830965 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.171004057 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.171030045 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.913902044 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.914191961 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.915081024 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.915146112 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.916902065 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.916934967 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.918152094 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.918212891 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.919265985 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.919281960 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.927118063 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.927526951 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.927544117 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.928678989 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.928690910 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.928792000 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.929218054 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.929246902 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.930121899 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.930128098 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.938231945 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.939126015 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.939208031 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:16.940306902 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:16.940321922 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.049556017 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.049561977 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.049648046 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.049734116 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.050195932 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.050273895 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.050725937 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.050775051 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.050826073 CEST49396443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.050843000 CEST4434939613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.052959919 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.053029060 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.053065062 CEST49393443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.053081989 CEST4434939313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.059660912 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.059708118 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.059798956 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.062766075 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.063074112 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.063143015 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.065447092 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.065655947 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.065732002 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.066359043 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.066446066 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.066684961 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.067240000 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.067292929 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.067533016 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.067567110 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.067888975 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.067888975 CEST49395443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.067910910 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.067928076 CEST4434939513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.069977999 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.069993973 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.070008993 CEST49394443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.070015907 CEST4434939413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.073486090 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.073566914 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.073662043 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.076014042 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.076055050 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.076450109 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.076756001 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.076862097 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.127501965 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.127501965 CEST49397443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.127528906 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.127552986 CEST4434939713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.169127941 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.169183016 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.169281006 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.169567108 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.169584990 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.177823067 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.177906990 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.178077936 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.192209959 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.192243099 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.820821047 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.821419001 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.821458101 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.822115898 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.822124004 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.824544907 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.825073957 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.825107098 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.825741053 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.825748920 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.847299099 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.847889900 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.847939014 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.848721027 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.848735094 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.918972969 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.933295012 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.933331013 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.934819937 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.934840918 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.957640886 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.957922935 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.957993031 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.958553076 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.958573103 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.958611965 CEST49399443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.958637953 CEST4434939913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.960215092 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.960405111 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.960474968 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.961127043 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.962104082 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.962131977 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.962152004 CEST49398443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.962162971 CEST4434939813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.964736938 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.964797020 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.965656996 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.965672970 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.972991943 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.973038912 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.973110914 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.975033045 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.975065947 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.976501942 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.976582050 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.976690054 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.977045059 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.977078915 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.986241102 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.986318111 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.986378908 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.987099886 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.987132072 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.987195015 CEST49400443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.987210989 CEST4434940013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.992927074 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.993016005 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:17.993112087 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.993789911 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:17.993823051 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.065766096 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.065843105 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.065965891 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.068605900 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.068625927 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.068686962 CEST49401443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.068694115 CEST4434940113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.076091051 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.076176882 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.076261997 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.077552080 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.077589035 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.099369049 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.099534035 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.099613905 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.100038052 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.100084066 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.100116014 CEST49402443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.100132942 CEST4434940213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.144098043 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.144164085 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.144260883 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.161226988 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.161269903 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.732207060 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.733161926 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.733196974 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.733894110 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.733901978 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.743242979 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.743906975 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.743938923 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.744921923 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.744935036 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.745357037 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.745987892 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.746012926 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.746651888 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.746655941 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.828630924 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.834079027 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.834109068 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.834846973 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.834851980 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.865768909 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.866030931 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.866861105 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.867034912 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.867053986 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.867072105 CEST49404443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.867078066 CEST4434940413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.871253967 CEST49408443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.871295929 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.871449947 CEST49408443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.871771097 CEST49408443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.871789932 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.879420996 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.879513979 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.879625082 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.879807949 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.879828930 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.879873037 CEST49405443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.879879951 CEST4434940513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.883728027 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.883814096 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.883888006 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.884159088 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.884192944 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.884828091 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.885195017 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.885261059 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.885320902 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.885340929 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.885358095 CEST49403443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.885365963 CEST4434940313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.891223907 CEST49410443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.891263008 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.891335011 CEST49410443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.891644955 CEST49410443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.891661882 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.915640116 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.915997028 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.916018009 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.916827917 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.916879892 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.965514898 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.965591908 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.965740919 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.966006994 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.966054916 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.966087103 CEST49406443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.966104031 CEST4434940613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.970664978 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.970704079 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:18.971066952 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.971415997 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:18.971431017 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.055782080 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.055932999 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.056020975 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.056157112 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.056158066 CEST49407443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.056214094 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.056246042 CEST4434940713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.058589935 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.058630943 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.058867931 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.059026957 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.059046030 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.648108006 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.648981094 CEST49410443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.649010897 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.649580002 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.650182962 CEST49410443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.650190115 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.650913954 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.651117086 CEST49408443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.651129961 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.651920080 CEST49408443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.651926041 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.652436972 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.652523041 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.653425932 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.653431892 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.742697954 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.743931055 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.743999958 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.745203972 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.745223045 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.792033911 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.792103052 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.792233944 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.792251110 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.792267084 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.792311907 CEST49410443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.792363882 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.792398930 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.792409897 CEST49408443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.792691946 CEST49410443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.792711973 CEST4434941013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.796582937 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.796607971 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.796629906 CEST49409443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.796641111 CEST4434940913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.797913074 CEST49408443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.797919989 CEST4434940813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.806592941 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.806628942 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.806740046 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.808618069 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.808660030 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.808821917 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.809107065 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.809129953 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.810194016 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.810209036 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.810293913 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.813654900 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.813674927 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.814075947 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.814095974 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.831978083 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.851100922 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.851116896 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.852550983 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.852556944 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.885603905 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.885916948 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.885967970 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.886018038 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.886039972 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.886079073 CEST49411443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.886086941 CEST4434941113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.891174078 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.891259909 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.891350031 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.891609907 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.891645908 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.999070883 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.999164104 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.999228001 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.999757051 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.999772072 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:19.999790907 CEST49412443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:19.999797106 CEST4434941213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.004080057 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.004117966 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.004249096 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.004631042 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.004647017 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.577280998 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.577913046 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.577941895 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.578538895 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.578543901 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.596985102 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.597333908 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.597343922 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.597734928 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.597738981 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.632405996 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:20.632453918 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:20.632515907 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:20.632991076 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:20.633007050 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:20.641290903 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.641648054 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.641663074 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.642080069 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.642085075 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.718767881 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.718887091 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.718966961 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.719136953 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.719156981 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.719167948 CEST49415443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.719172955 CEST4434941513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.721956015 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.722006083 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.722085953 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.722270966 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.722281933 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.741163969 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.741244078 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.741296053 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.741345882 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.741352081 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.741365910 CEST49413443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.741369009 CEST4434941313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.743746042 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.743848085 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.743927956 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.744048119 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.744086027 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.777070999 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.777384043 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.777461052 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.777554989 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.777554989 CEST49416443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.777597904 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.777631044 CEST4434941613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.780930042 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.781018972 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.781112909 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.781274080 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.781307936 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.788316965 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.788780928 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.788791895 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.789238930 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.789256096 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.929069996 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.929599047 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.929629087 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.930068016 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.930075884 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.936278105 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.936372042 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.936542034 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.936577082 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.936577082 CEST49417443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.936599016 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.936611891 CEST4434941713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.939496994 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.939541101 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:20.939626932 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.939766884 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:20.939795017 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.066605091 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.107309103 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.107391119 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.107677937 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.107712030 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.107819080 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.108144999 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.108237028 CEST4434941413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.108303070 CEST49414443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.115952015 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.115997076 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.116236925 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.116528988 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.116544008 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.486170053 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.486783028 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.486807108 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.487195015 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.487201929 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.541984081 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.542423964 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.542484045 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.542828083 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.542844057 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.559186935 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.559595108 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.559662104 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.559953928 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.559967995 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.649311066 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.649406910 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.649492979 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.649703979 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.649738073 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.649760008 CEST49419443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.649768114 CEST4434941913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.652673006 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.652700901 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.652779102 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.652936935 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.652950048 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.682471991 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.682558060 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.682610035 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.682729959 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.682744980 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.682754993 CEST49420443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.682760954 CEST4434942013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.685189009 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.685235023 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.685288906 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.685482979 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.685499907 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.698661089 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.699304104 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.699363947 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.699397087 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.699414968 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.699426889 CEST49421443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.699434042 CEST4434942113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.701601982 CEST49426443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.701623917 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.701731920 CEST49426443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.701884985 CEST49426443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.701896906 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.717130899 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.718003988 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.718025923 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.718723059 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.718734026 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.773143053 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:21.773261070 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:21.774902105 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:21.774934053 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:21.775455952 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:21.787177086 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:21.827370882 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:21.861526012 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.861692905 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.861764908 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.861890078 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.861907959 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.861918926 CEST49422443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.861924887 CEST4434942213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.864692926 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.864758015 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.864954948 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.865120888 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.865153074 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.884650946 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.885080099 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.885155916 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:21.885636091 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:21.885649920 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.027529001 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.027597904 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.027719021 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.027904034 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.027904034 CEST49423443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.027951956 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.027981997 CEST4434942313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.030961990 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.031019926 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.031142950 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.031292915 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.031322956 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.165227890 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.165288925 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.165332079 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.165374994 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.165421963 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.165455103 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.165477991 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.166584969 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.166672945 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.166692019 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.166729927 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.166764975 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.178129911 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.178165913 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.178189039 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.178466082 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.178543091 CEST443494184.175.87.197192.168.2.4
                        Oct 24, 2024 14:07:22.178685904 CEST49418443192.168.2.44.175.87.197
                        Oct 24, 2024 14:07:22.433506012 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.434149027 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.434180975 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.434916973 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.434933901 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.471762896 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.472402096 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.472450018 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.473102093 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.473114967 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.478435993 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.479229927 CEST49426443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.479260921 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.479577065 CEST49426443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.479584932 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.576951981 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.577040911 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.577116966 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.577419996 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.577451944 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.577586889 CEST49424443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.577598095 CEST4434942413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.581712008 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.581760883 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.581892014 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.582154989 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.582170963 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.618442059 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.618541002 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.618576050 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.618604898 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.618966103 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.618989944 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.619004965 CEST49425443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.619012117 CEST4434942513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.619460106 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.619643927 CEST49426443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.620826006 CEST49426443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.620855093 CEST4434942613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.629158020 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.630944014 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.630974054 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.631830931 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.631848097 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.633573055 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.633630991 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.633677959 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.633708000 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.633754969 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.633871078 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.633888006 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.633891106 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.634208918 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.634237051 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.766920090 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.767117977 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.767198086 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.767311096 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.767348051 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.767376900 CEST49427443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.767385960 CEST4434942713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.771091938 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.771156073 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.771404982 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.771615028 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.771636009 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.804554939 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.805213928 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.805242062 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.805862904 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.805871964 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.941371918 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.941725969 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.941804886 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.941910982 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.941910982 CEST49428443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.941934109 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.941948891 CEST4434942813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.946289062 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.946348906 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:22.946630955 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.946877003 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:22.946888924 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.279436111 CEST4972480192.168.2.4199.232.210.172
                        Oct 24, 2024 14:07:23.285499096 CEST8049724199.232.210.172192.168.2.4
                        Oct 24, 2024 14:07:23.285582066 CEST4972480192.168.2.4199.232.210.172
                        Oct 24, 2024 14:07:23.332952976 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.333583117 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.333597898 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.334074974 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.334080935 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.379535913 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.379962921 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.379993916 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.380321980 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.380330086 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.391297102 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.391665936 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.391685963 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.391992092 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.391998053 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.468461990 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.468643904 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.468723059 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.468801022 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.468826056 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.468837976 CEST49429443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.468844891 CEST4434942913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.471927881 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.472011089 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.472115040 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.472312927 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.472342014 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.515908003 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.516069889 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.516144991 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.516263008 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.516290903 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.516309023 CEST49430443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.516316891 CEST4434943013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.519893885 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.519946098 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.520031929 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.520169020 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.520184040 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.537595034 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.537672043 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.537796021 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.537851095 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.537868023 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.537879944 CEST49431443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.537885904 CEST4434943113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.540560007 CEST49436443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.540600061 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.540882111 CEST49436443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.541084051 CEST49436443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.541101933 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.545413017 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.545839071 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.545898914 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.546278000 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.546293974 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.682804108 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.683159113 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.683233976 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.683342934 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.683381081 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.683432102 CEST49432443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.683461905 CEST4434943213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.686808109 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.686860085 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.687187910 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.687372923 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.687397003 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.703761101 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.704248905 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.704276085 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.704840899 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.704848051 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.841125011 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.841348886 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.841413975 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.841456890 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.841480017 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.841492891 CEST49433443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.841500998 CEST4434943313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.844790936 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.844872952 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:23.844959974 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.845138073 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:23.845151901 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.252973080 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.253388882 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.253424883 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.254018068 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.254034042 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.284548044 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.286211014 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.286242962 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.287058115 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.287065029 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.307991982 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.322828054 CEST49436443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.322860003 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.324004889 CEST49436443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.324016094 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.407174110 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.407217979 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.407474041 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.409943104 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.409959078 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.409971952 CEST49434443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.409980059 CEST4434943413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.426716089 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.426881075 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.426948071 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.428117037 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.428167105 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.428221941 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.428400993 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.428420067 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.428487062 CEST49435443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.428494930 CEST4434943513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.434771061 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.434798002 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.434864044 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.435154915 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.435184956 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.435638905 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.435652971 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.458436012 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.458580017 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.458655119 CEST49436443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.458672047 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.458875895 CEST49436443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.458898067 CEST4434943613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.461004019 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.461047888 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.461751938 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.461760044 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.466424942 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.466490984 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.466561079 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.466820955 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.466856956 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.596822977 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.597584009 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.597726107 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.597857952 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.597892046 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.597901106 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.598784924 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.598793030 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.599169970 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.599169970 CEST49437443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.599193096 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.599205971 CEST4434943713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.605040073 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.605072021 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.607988119 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.607988119 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.608016968 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.731463909 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.731548071 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.733243942 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.733243942 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.733300924 CEST49438443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.733323097 CEST4434943813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.737021923 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.737082005 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:24.739778042 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.739983082 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:24.740010977 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.203414917 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.204404116 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.204405069 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.204431057 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.204457045 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.217381001 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.217947960 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.217971087 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.218391895 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.218398094 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.225986004 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.226675987 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.226676941 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.226756096 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.226794958 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.341211081 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.341387033 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.341604948 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.341671944 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.341671944 CEST49439443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.341695070 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.341706991 CEST4434943913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.350514889 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.350608110 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.350752115 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.350862026 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.350886106 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.356333971 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.356491089 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.356601954 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.356601954 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.356656075 CEST49440443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.356673002 CEST4434944013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.359154940 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.359186888 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.359283924 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.359399080 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.359411955 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.362199068 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.363729954 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.363828897 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.363830090 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.363931894 CEST49441443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.363970041 CEST4434944113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.365670919 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.365710020 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.365725040 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.366508961 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.366508961 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.366524935 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.366544008 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.366574049 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.366714954 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.366727114 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.490122080 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.491061926 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.491085052 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.491127014 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.491133928 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.501871109 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.502027035 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.502167940 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.502167940 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.502198935 CEST49442443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.502230883 CEST4434944213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.505160093 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.505196095 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.505409956 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.505409956 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.505444050 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.626162052 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.626238108 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.626292944 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.627909899 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.627933979 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.627965927 CEST49443443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.627974033 CEST4434944313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.633358955 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.633392096 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:25.633457899 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.633811951 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:25.633829117 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.097975969 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.098937988 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.098995924 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.100056887 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.100073099 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.133872986 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.133889914 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.135282040 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.135307074 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.136334896 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.136343002 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.136775017 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.136801958 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.137515068 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.137525082 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.232657909 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.232734919 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.232790947 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.233808994 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.233827114 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.233840942 CEST49444443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.233846903 CEST4434944413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.240745068 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.240787983 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.240840912 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.241197109 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.241209984 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.271970034 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.272042990 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.272079945 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.272556067 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.272569895 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.272576094 CEST49446443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.272581100 CEST4434944613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.274902105 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.275146961 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.275368929 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.275454998 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.276202917 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.276220083 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.277595043 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.277601004 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.278619051 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.278619051 CEST49445443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.278634071 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.278641939 CEST4434944513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.308798075 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.308844090 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.308896065 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.309159040 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.309173107 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.310153008 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.310190916 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.310255051 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.311072111 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.311090946 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.411926985 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.412925005 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.413080931 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.413139105 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.433105946 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.433132887 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.434003115 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.434014082 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.447335958 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.447335958 CEST49447443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.447365046 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.447371960 CEST4434944713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.463289976 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.463340044 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.463402033 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.464955091 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.464986086 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.569360971 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.569475889 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.569536924 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.570508003 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.570508003 CEST49448443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.570524931 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.570535898 CEST4434944813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.577971935 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.578006983 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:26.578293085 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.578973055 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:26.578988075 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.006978035 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.008058071 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.008058071 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.008079052 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.008085966 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.064548969 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.073446989 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.101047039 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.101073980 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.101480961 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.101488113 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.102221966 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.102221966 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.102256060 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.102266073 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.145556927 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.145848036 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.146354914 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.146383047 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.146383047 CEST49450443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.146395922 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.146404028 CEST4434945013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.150895119 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.150924921 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.151081085 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.153038025 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.153057098 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.217863083 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.218727112 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.218753099 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.220110893 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.220115900 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.232688904 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.232825041 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.233071089 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.233213902 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.233231068 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.233261108 CEST49451443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.233266115 CEST4434945113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.235110998 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.235177994 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.235301018 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.235826015 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.235841990 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.235872030 CEST49452443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.235877991 CEST4434945213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.242991924 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.242997885 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.243026018 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.243046999 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.243139029 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.243145943 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.243470907 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.243470907 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.243484974 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.243488073 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.351968050 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.352068901 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.352271080 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.352797985 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.354168892 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.354168892 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.354196072 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.354218960 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.354648113 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.354664087 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.354697943 CEST49453443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.354702950 CEST4434945313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.361044884 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.361068010 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.361149073 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.361404896 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.361416101 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.491575956 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.492024899 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.492238998 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.492501974 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.492501974 CEST49454443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.492527962 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.492541075 CEST4434945413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.497049093 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.497098923 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.501194000 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.505050898 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.505069971 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.916858912 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.918258905 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.918282986 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.920016050 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.920021057 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.985501051 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.986409903 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.986430883 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.987303019 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.987853050 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.987857103 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.988910913 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.988928080 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:27.990114927 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:27.990119934 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.054059982 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.054085016 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.054126978 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.054147959 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.054173946 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.054210901 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.054681063 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.054692030 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.054728031 CEST49455443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.054732084 CEST4434945513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.066019058 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.066035986 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.066087961 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.066539049 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.066546917 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.119524956 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.120004892 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.120014906 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.120608091 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.120611906 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.121198893 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.121613979 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.121656895 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.121694088 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.121701956 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.121711969 CEST49456443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.121716022 CEST4434945613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.123250961 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.123336077 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.123390913 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.123641968 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.123660088 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.123670101 CEST49457443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.123675108 CEST4434945713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.125135899 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.125169039 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.125228882 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.125798941 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.125811100 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.125993967 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.126028061 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.126092911 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.126207113 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.126220942 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.259169102 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.259197950 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.259253979 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.259267092 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.259346008 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.259393930 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.259656906 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.259665012 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.259676933 CEST49458443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.259680986 CEST4434945813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.262999058 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.263044119 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.263135910 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.263333082 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.263349056 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.274244070 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.274641991 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.274660110 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.275095940 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.275100946 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414088011 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414119959 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414268970 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.414298058 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414359093 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.414463997 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414525986 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414540052 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.414563894 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414577961 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.414577961 CEST49459443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.414587021 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.414592981 CEST4434945913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.418171883 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.418267965 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.418365002 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.418519974 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.418550014 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.824908972 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.825799942 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.825825930 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.827054977 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.827059984 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.877525091 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.878578901 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.878580093 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.878595114 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.878612041 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.886428118 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.887053967 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.887084007 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.887280941 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.887289047 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.961827040 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.961885929 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.962054014 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.962207079 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.962207079 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.962382078 CEST49460443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.962402105 CEST4434946013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.965326071 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.965377092 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:28.965497017 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.965707064 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:28.965723991 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.012811899 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.012887001 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.013148069 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.013148069 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.014019966 CEST49462443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.014033079 CEST4434946213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.015947104 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.015980959 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.016218901 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.016218901 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.016249895 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.024555922 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.024641037 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.024816036 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.024816036 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.024857998 CEST49461443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.024878025 CEST4434946113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.027204990 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.027246952 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.027462006 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.027462006 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.027492046 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.034152985 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.034553051 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.034565926 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.035037994 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.035044909 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.172131062 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.172308922 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.172528028 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.172528982 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.172625065 CEST49463443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.172641039 CEST4434946313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.175633907 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.175669909 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.175919056 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.175919056 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.175950050 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.176331043 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.176752090 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.176789999 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.177243948 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.177258015 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.313016891 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.313184023 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.313591957 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.313591957 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.314203978 CEST49464443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.314225912 CEST4434946413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.317575932 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.317629099 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.317974091 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.318047047 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.318058014 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.578490973 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:29.578551054 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:29.578983068 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:29.579397917 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:29.579417944 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:29.724364996 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.725097895 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.725114107 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.725830078 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.725853920 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.771646976 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.772322893 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.772360086 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.773005962 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.773019075 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.812277079 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.813036919 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.813060999 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.813719988 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.813735962 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.860361099 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.860528946 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.860595942 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.860820055 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.860842943 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.860857964 CEST49465443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.860877037 CEST4434946513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.865134001 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.865185976 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.865269899 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.865437984 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.865448952 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.910260916 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.910343885 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.910434008 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.910911083 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.910963058 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.910994053 CEST49466443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.911010027 CEST4434946613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.914622068 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.914674997 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.914757967 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.915132999 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.915148973 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.922045946 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.922811985 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.922849894 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.923796892 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.923810959 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.951653957 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.951745987 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.951957941 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.951984882 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.952006102 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.952052116 CEST49467443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.952059031 CEST4434946713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.956016064 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.956069946 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:29.956145048 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.956317902 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:29.956337929 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.055501938 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.055680037 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.055797100 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.055978060 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.056005001 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.056029081 CEST49468443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.056035995 CEST4434946813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.059619904 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.059689045 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.059763908 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.059957981 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.059978008 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.075496912 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.076061964 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.076088905 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.076960087 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.076970100 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.125577927 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:30.125624895 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:30.125691891 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:30.126044989 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:30.126059055 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:30.191073895 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.191612959 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.191644907 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.194863081 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.194940090 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.195519924 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.195589066 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.195965052 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.195983887 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.213346958 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.213529110 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.213592052 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.213735104 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.213759899 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.213778973 CEST49469443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.213787079 CEST4434946913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.217799902 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.217833042 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.217921019 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.218118906 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.218127966 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.246632099 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.337882996 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.338233948 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.338296890 CEST4434947035.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.338342905 CEST49470443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.339433908 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.339495897 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.339567900 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.339926004 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.339946032 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.622068882 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.622695923 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.622733116 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.623351097 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.623363972 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.674645901 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.675409079 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.675472021 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.675935984 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.675951958 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.704292059 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.705100060 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.705128908 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.705718994 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.705724955 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.757376909 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.757536888 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.757730007 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.757869959 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.757869959 CEST49471443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.757921934 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.757951021 CEST4434947113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.762411118 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.762459993 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.762547016 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.762857914 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.762871981 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.814980984 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.815006971 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.815064907 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.815220118 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.815220118 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.815370083 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.815370083 CEST49472443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.815424919 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.815454960 CEST4434947213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.819437981 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.819535971 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.819618940 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.819833040 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.819864035 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.824301004 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.824875116 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.824918985 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.825473070 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.825484037 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.840873957 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.840970039 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.841037035 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.841228008 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.841248035 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.841260910 CEST49473443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.841265917 CEST4434947313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.844886065 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.844928026 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.845077991 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.845272064 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.845289946 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.952394009 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.952744007 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.952783108 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.955689907 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.955761909 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.956330061 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.956394911 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.956619024 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:30.956628084 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:30.959913969 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.959988117 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.960056067 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.960102081 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.960150957 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.960237026 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.960397959 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.960427046 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.960448980 CEST49474443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.960475922 CEST4434947413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.963957071 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.964015961 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.964092970 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.964274883 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.964298010 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.974265099 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:30.974577904 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:30.974597931 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:30.975080013 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:30.975501060 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:30.975584984 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:30.982306957 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.982964993 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.982983112 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.983525038 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:30.983532906 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:30.998397112 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:31.029637098 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:31.104103088 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:31.104453087 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:31.104536057 CEST4434947735.190.80.1192.168.2.4
                        Oct 24, 2024 14:07:31.104599953 CEST49477443192.168.2.435.190.80.1
                        Oct 24, 2024 14:07:31.120995045 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.121098042 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.121273041 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.121546030 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.121566057 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.121578932 CEST49476443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.121584892 CEST4434947613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.125248909 CEST49482443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.125293016 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.125612020 CEST49482443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.125833988 CEST49482443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.125843048 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.517967939 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.518727064 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.518748999 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.519591093 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.519598007 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.584049940 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.584604979 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.584633112 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.585361958 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.585366964 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.655200958 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.655294895 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.655376911 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.655755997 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.655777931 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.655834913 CEST49478443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.655843019 CEST4434947813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.659576893 CEST49483443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.659625053 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.659704924 CEST49483443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.659920931 CEST49483443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.659934998 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.722310066 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.722395897 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.722456932 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.722667933 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.722682953 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.722704887 CEST49479443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.722709894 CEST4434947913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.725696087 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.725744963 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.726730108 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.726919889 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.726937056 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.732855082 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.734348059 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.734384060 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.734802961 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.734810114 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.872395039 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.872474909 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.872550011 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.874161005 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.874186039 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.874202967 CEST49481443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.874211073 CEST4434948113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.883513927 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.883543968 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.883608103 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.883851051 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.883861065 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.889926910 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.905026913 CEST49482443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.905050039 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.905750036 CEST49482443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.905755997 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.942580938 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.943167925 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.943185091 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:31.943778038 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:31.943782091 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.040803909 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.040894032 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.040961027 CEST49482443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.041630030 CEST49482443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.041644096 CEST4434948213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.049721956 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.049767017 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.049846888 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.050666094 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.050678015 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.077586889 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.077831984 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.077887058 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.077980042 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.078360081 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.078380108 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.078416109 CEST49480443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.078423023 CEST4434948013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.090140104 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.090193987 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.090286970 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.090837002 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.090852022 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.410397053 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.411236048 CEST49483443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.411263943 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.412570953 CEST49483443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.412583113 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.477066040 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.478056908 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.478127956 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.479374886 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.479396105 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.544117928 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.544224977 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.544285059 CEST49483443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.544634104 CEST49483443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.544653893 CEST4434948313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.554752111 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.554811954 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.554897070 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.555128098 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.555140018 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.613434076 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.613535881 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.613611937 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.613653898 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.613728046 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.614218950 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.614286900 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.614312887 CEST49484443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.614329100 CEST4434948413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.619852066 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.619942904 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.620032072 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.620220900 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.620254040 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.640738964 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.641345978 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.641371965 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.642111063 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.642118931 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.778036118 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.778115034 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.778176069 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.787221909 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.787244081 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.787255049 CEST49485443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.787260056 CEST4434948513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.796502113 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.796544075 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.796602964 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.797352076 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.797364950 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.806310892 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.807193995 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.807249069 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.808027983 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.808037996 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.843921900 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.844808102 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.844832897 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.845587015 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.845592976 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.945425034 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.945461035 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.945544958 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.945585966 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.945641994 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.945940971 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.946011066 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.946049929 CEST49486443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.946068048 CEST4434948613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.953444958 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.953521013 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.953677893 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.953943014 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.953979969 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.985428095 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.985565901 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.985630035 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.986001968 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.986023903 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.986040115 CEST49487443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.986047029 CEST4434948713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.990945101 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.990981102 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:32.991045952 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.991460085 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:32.991481066 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.312042952 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.312634945 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.312673092 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.313132048 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.313137054 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.380757093 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.382051945 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.382092953 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.383429050 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.383438110 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.448297977 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.448477983 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.448580980 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.448755026 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.448774099 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.448808908 CEST49488443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.448815107 CEST4434948813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.452873945 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.452969074 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.453205109 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.453608036 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.453645945 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.518594980 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.518754005 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.518924952 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.519171953 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.519192934 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.519208908 CEST49489443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.519215107 CEST4434948913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.524665117 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.524701118 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.524935961 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.525202036 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.525221109 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.549415112 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.550540924 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.550559998 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.551821947 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.551826954 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.699671984 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.699804068 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.699876070 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.699908972 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.699944973 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.700284958 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.700558901 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.700558901 CEST49490443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.700577021 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.700586081 CEST4434949013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.708187103 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.708282948 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.708470106 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.708616018 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.708648920 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.721945047 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.722769976 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.722810030 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.723582029 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.723588943 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.754709959 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.755505085 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.755531073 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.756726027 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.756742954 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.859148979 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.859237909 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.859297991 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.859600067 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.859623909 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.859637976 CEST49491443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.859644890 CEST4434949113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.866846085 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.866884947 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.867037058 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.867269993 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.867289066 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.893836975 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.893991947 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.894052029 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.894203901 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.894222975 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.894234896 CEST49492443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.894241095 CEST4434949213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.898201942 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.898247957 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:33.898468971 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.898674011 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:33.898686886 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.214503050 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.215375900 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.215413094 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.216377974 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.216384888 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.277262926 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.277955055 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.277983904 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.278882027 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.278887033 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.353115082 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.353261948 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.354221106 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.355475903 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.355506897 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.355523109 CEST49493443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.355529070 CEST4434949313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.365993023 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.366034031 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.366096020 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.366384029 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.366399050 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.412873030 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.412965059 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.413024902 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.413028955 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.413088083 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.413352966 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.413372993 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.413383007 CEST49494443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.413388014 CEST4434949413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.416522026 CEST49499443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.416619062 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.416708946 CEST49499443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.416862011 CEST49499443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.416893959 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.470944881 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.471498013 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.471530914 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.471960068 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.471966982 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.609611034 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.609679937 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.609750032 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.610085964 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.610115051 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.610132933 CEST49495443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.610141993 CEST4434949513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.613658905 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.613703012 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.613858938 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.614056110 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.614067078 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.626137018 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.626586914 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.626605988 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.627047062 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.627053976 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.669817924 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.670411110 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.670453072 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.671056032 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.671065092 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.763746023 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.763834953 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.763906956 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.764122009 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.764142990 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.764154911 CEST49496443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.764159918 CEST4434949613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.767359018 CEST49501443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.767399073 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.767483950 CEST49501443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.767682076 CEST49501443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.767688036 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.806514025 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.806581974 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.806663990 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.806937933 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.806984901 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.807013988 CEST49497443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.807029963 CEST4434949713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.810163975 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.810206890 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:34.810277939 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.810441017 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:34.810451984 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.134237051 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.135329008 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.135340929 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.136542082 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.136545897 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.166274071 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.167030096 CEST49499443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.167062044 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.167903900 CEST49499443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.167912960 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.272919893 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.272958040 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.273025036 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.273076057 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.301603079 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.301904917 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.301970005 CEST49499443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.352484941 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.352524042 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.352821112 CEST49498443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.352828979 CEST4434949813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.354851007 CEST49499443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.354890108 CEST4434949913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.361834049 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.361871958 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.361968040 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.363236904 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.363246918 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.365117073 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.365158081 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.365314007 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.365423918 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.365437984 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.365781069 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.366919994 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.366940975 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.368060112 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.368065119 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.541965008 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.543042898 CEST49501443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.543057919 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.543880939 CEST49501443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.543885946 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.575587034 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.578701019 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.578788996 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.579529047 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.579554081 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.584278107 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.584448099 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.584580898 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.584736109 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.584758043 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.584769964 CEST49500443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.584775925 CEST4434950013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.594018936 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.594063997 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.594161987 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.607753992 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.607791901 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.678869009 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.679639101 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.679701090 CEST49501443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.679804087 CEST49501443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.679824114 CEST4434950113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.685455084 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.685554028 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.685636997 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.686078072 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.686117887 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.715329885 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.715373993 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.715428114 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.715447903 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.715519905 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.715910912 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.715976000 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.716017008 CEST49502443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.716032982 CEST4434950213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.722124100 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.722162962 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:35.722232103 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.722538948 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:35.722552061 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.133774042 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.134350061 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.134376049 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.134851933 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.134860992 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.135860920 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.136281013 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.136306047 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.136571884 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.136579037 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.270939112 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.271014929 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.271131039 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.271133900 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.271183014 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.271357059 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.271380901 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.271392107 CEST49504443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.271397114 CEST4434950413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.274636984 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.274686098 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.274759054 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.274926901 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.274936914 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.276065111 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.276247978 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.276309967 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.276385069 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.276385069 CEST49503443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.276417017 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.276426077 CEST4434950313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.278543949 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.278634071 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.278704882 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.278846979 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.278883934 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.369985104 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.370575905 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.370604038 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.371088982 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.371097088 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.447051048 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.447597027 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.447635889 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.448061943 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.448069096 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.474411011 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.475147009 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.475192070 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.476135969 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.476142883 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.507930994 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.508095980 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.508152962 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.508410931 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.508430004 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.508440971 CEST49505443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.508445978 CEST4434950513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.511672020 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.511718988 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.511847019 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.512114048 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.512130022 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.584302902 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.584378958 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.584494114 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.584541082 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.584573984 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.584911108 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.584937096 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.584984064 CEST49506443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.584990978 CEST4434950613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.587522030 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.587614059 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.587685108 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.587835073 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.587856054 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.610393047 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.610673904 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.610865116 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.610902071 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.610923052 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.610935926 CEST49507443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.610940933 CEST4434950713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.613276958 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.613322020 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:36.613401890 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.613518000 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:36.613528013 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.046387911 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.047311068 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.047357082 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.048073053 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.048080921 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.062849045 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.063406944 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.063431978 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.064017057 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.064024925 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.184756041 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.184859037 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.184937000 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.185182095 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.185233116 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.185261965 CEST49509443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.185278893 CEST4434950913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.188292980 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.188383102 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.188466072 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.188651085 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.188678980 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.200762033 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.200835943 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.200891972 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.200920105 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.200944901 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.200989008 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.201097012 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.201113939 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.201126099 CEST49508443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.201131105 CEST4434950813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.203480959 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.203511953 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.203684092 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.203819990 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.203835011 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.271697998 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.272201061 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.272227049 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.272803068 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.272808075 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.350733995 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.351169109 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.351191998 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.351690054 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.351696014 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.384536982 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.385152102 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.385181904 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.385720015 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.385730028 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.418055058 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.418081999 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.418122053 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.418128014 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.418168068 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.418555021 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.418574095 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.418587923 CEST49510443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.418607950 CEST4434951013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.422533989 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.422616959 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.422719002 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.422900915 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.422928095 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.489924908 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.490001917 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.490067005 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.490194082 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.490216017 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.490230083 CEST49511443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.490236998 CEST4434951113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.492952108 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.492993116 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.493076086 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.493206024 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.493220091 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.536616087 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.536706924 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.536794901 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.536923885 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.536952019 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.536968946 CEST49512443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.536978006 CEST4434951213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.539674997 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.539702892 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.539807081 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.539978981 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.539987087 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.945713043 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.946484089 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.946506977 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.946852922 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.947242022 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.947256088 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.947535038 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.947567940 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:37.948064089 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:37.948076963 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.082536936 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.082612991 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.082694054 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.082727909 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.082756042 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.082823038 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.082973957 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.083012104 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.083029985 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.083045959 CEST49514443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.083053112 CEST4434951413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.083117008 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.083189964 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.084724903 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.084745884 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.084757090 CEST49513443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.084763050 CEST4434951313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.088804007 CEST49518443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.088845015 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.089217901 CEST49518443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.090172052 CEST49519443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.090219975 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.090418100 CEST49519443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.090734005 CEST49518443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.090748072 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.091072083 CEST49519443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.091085911 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.179754019 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.180361986 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.180408001 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.180774927 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.180787086 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.244381905 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.244985104 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.245011091 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.245697021 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.245703936 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.300689936 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.301434994 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.301449060 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.301832914 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.301837921 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.318473101 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.318830967 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.318897009 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.318964958 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.318999052 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.319036961 CEST49515443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.319052935 CEST4434951513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.322128057 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.322175026 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.322330952 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.322521925 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.322552919 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.381453991 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.381522894 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.381625891 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.381702900 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.381848097 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.381848097 CEST49516443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.381892920 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.381917953 CEST4434951613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.384617090 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.384654999 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.384720087 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.384910107 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.384927034 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.438399076 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.438561916 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.438734055 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.438792944 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.438810110 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.438909054 CEST49517443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.438914061 CEST4434951713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.442164898 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.442203045 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.442266941 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.442464113 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.442475080 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.854595900 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.855218887 CEST49518443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.855246067 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.855719090 CEST49518443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.855731964 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.855849981 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.856223106 CEST49519443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.856237888 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.856573105 CEST49519443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.856576920 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.993074894 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.993263006 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.993382931 CEST49518443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.993419886 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.993452072 CEST49518443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.993469000 CEST4434951813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.993577957 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.993690014 CEST49519443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.994048119 CEST49519443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.994067907 CEST4434951913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.997121096 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.997148037 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.997152090 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.997184038 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.997206926 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.997234106 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.997397900 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.997409105 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:38.997546911 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:38.997560024 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.090327978 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.090905905 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.090922117 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.091527939 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.091536045 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.157289028 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.157819033 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.157847881 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.158418894 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.158427000 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.200073957 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.200597048 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.200618982 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.201144934 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.201148987 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.227741003 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.227770090 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.227818966 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.227828979 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.227878094 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.228121042 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.228137016 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.228147984 CEST49520443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.228157997 CEST4434952013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.231503963 CEST49525443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.231550932 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.231699944 CEST49525443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.231888056 CEST49525443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.231904030 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.295856953 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.295948982 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.296150923 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.296184063 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.296204090 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.296214104 CEST49521443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.296221018 CEST4434952113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.299464941 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.299505949 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.299582005 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.299767971 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.299777985 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.339484930 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.339528084 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.339589119 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.339664936 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.339859009 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.339884996 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.339895964 CEST49522443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.339901924 CEST4434952213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.343425989 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.343465090 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.343528032 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.343693018 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.343709946 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.745985031 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.746689081 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.746714115 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.748310089 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.748322010 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.764482021 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.768511057 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.768533945 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.770323038 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.770330906 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.880645990 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.880872011 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.881192923 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.881313086 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.881335974 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.881366968 CEST49524443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.881372929 CEST4434952413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.889633894 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.889676094 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.889782906 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.890420914 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.890439987 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.904269934 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.904356956 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.904642105 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.904642105 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.904871941 CEST49523443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.904889107 CEST4434952313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.911510944 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.911550045 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.911662102 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.911941051 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:39.911952019 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:39.998893976 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.000026941 CEST49525443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.000057936 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.001209021 CEST49525443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.001221895 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.044783115 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.045443058 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.045465946 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.046225071 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.046238899 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.113812923 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.115118980 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.115155935 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.115911961 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.115923882 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.138056040 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.138292074 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.138362885 CEST49525443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.147231102 CEST49525443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.147253036 CEST4434952513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.160972118 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.161007881 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.161133051 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.161564112 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.161578894 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.180845022 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.180927038 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.181005955 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.181242943 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.181263924 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.181273937 CEST49526443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.181279898 CEST4434952613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.186209917 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.186248064 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.186544895 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.187338114 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.187350988 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.254779100 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.254865885 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.254925966 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.255228996 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.255251884 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.255264044 CEST49527443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.255270004 CEST4434952713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.261694908 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.261743069 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.261878967 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.262168884 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.262182951 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.662431002 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.663336992 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.663372993 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.664074898 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.664079905 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.676234007 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.677007914 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.677032948 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.677683115 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.677687883 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.802422047 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.802494049 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.802541018 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.803232908 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.803232908 CEST49528443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.803251982 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.803256035 CEST4434952813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.806026936 CEST49533443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.806061029 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.806216955 CEST49533443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.806431055 CEST49533443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.806442976 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.814570904 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.814634085 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.814889908 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.815119982 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.815119982 CEST49529443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.815135956 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.815145969 CEST4434952913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.818351030 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.818398952 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.818533897 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.818773031 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.818788052 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.930083990 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.930655956 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.930684090 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.931169987 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.931174040 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.954215050 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.954618931 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.954643011 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.955012083 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:40.955017090 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:40.982309103 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:40.982364893 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:40.982537031 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:41.004884958 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.005387068 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.005414963 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.005836010 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.005841970 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.069317102 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.069345951 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.069394112 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.069401979 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.069533110 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.082302094 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.082302094 CEST49530443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.082318068 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.082326889 CEST4434953013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.087338924 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.087363005 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.087471962 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.087996960 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.088006020 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.094868898 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.095025063 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.095082045 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.095551014 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.095561028 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.095609903 CEST49531443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.095614910 CEST4434953113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.099852085 CEST49536443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.099869013 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.099975109 CEST49536443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.100501060 CEST49536443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.100514889 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.141367912 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.141601086 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.143534899 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.143717051 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.143739939 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.143757105 CEST49532443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.143763065 CEST4434953213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.148292065 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.148314953 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.148403883 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.149132967 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.149142981 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.553617954 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.554569960 CEST49533443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.554596901 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.555403948 CEST49533443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.555408955 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.568255901 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.569408894 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.569474936 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.570724964 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.570740938 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.690435886 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.690524101 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.690608978 CEST49533443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.690951109 CEST49533443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.690970898 CEST4434953313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.696211100 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.696255922 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.696499109 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.696499109 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.696532011 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.707468987 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.707480907 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.707544088 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.707690001 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.707690001 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.708025932 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.708076954 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.708095074 CEST49534443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.708111048 CEST4434953413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.711548090 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.711581945 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.711733103 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.712073088 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.712085009 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.847054005 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.847661972 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.847695112 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.848463058 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.848468065 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.879568100 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.880434990 CEST49536443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.880477905 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.881650925 CEST49536443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.881669998 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.924957037 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.925920963 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.925950050 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.927222013 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.927227974 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.985738039 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.985766888 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.985821962 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.985845089 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.985884905 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.986186981 CEST49535443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.986206055 CEST4434953513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.992233992 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.992288113 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:41.992404938 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.992851019 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:41.992868900 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.020584106 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.020653963 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.020751953 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.020839930 CEST49536443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.021173000 CEST49536443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.021189928 CEST4434953613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.026453972 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.026490927 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.026712894 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.027051926 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.027070045 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.062861919 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.063150883 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.063254118 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.063462973 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.063483953 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.063498020 CEST49537443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.063503981 CEST4434953713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.069896936 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.069992065 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.070084095 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.070436001 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.070468903 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.433227062 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.433799028 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.433825016 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.434340954 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.434353113 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.464504957 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.465085030 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.465110064 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.465578079 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.465584040 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.477000952 CEST49475443192.168.2.4142.250.185.164
                        Oct 24, 2024 14:07:42.477030039 CEST44349475142.250.185.164192.168.2.4
                        Oct 24, 2024 14:07:42.569067955 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.569098949 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.569150925 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.569179058 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.569283962 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.569848061 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.569848061 CEST49538443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.569864988 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.569873095 CEST4434953813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.574604988 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.574651957 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.574788094 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.575004101 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.575020075 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.602346897 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.602541924 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.602607012 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.602953911 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.602972984 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.602999926 CEST49539443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.603004932 CEST4434953913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.608649015 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.608699083 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.608922005 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.609644890 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.609658003 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.754595041 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.755057096 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.755121946 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.755985022 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.756005049 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.779249907 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.780559063 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.780596018 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.781637907 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.781642914 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.827735901 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.828737974 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.828814983 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.830023050 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.830035925 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.916085005 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.916276932 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.916323900 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.916353941 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.916405916 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.916804075 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.916830063 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.916835070 CEST49541443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.916841030 CEST4434954113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.924191952 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.924216986 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.924287081 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.924617052 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.924626112 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.963606119 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.963675022 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.963781118 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.963869095 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.964142084 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.964184046 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.964220047 CEST49542443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.964234114 CEST4434954213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.967879057 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.967916012 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:42.968039989 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.968390942 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:42.968404055 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.039038897 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.039057970 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.039113998 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.039129972 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.039170980 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.039637089 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.039637089 CEST49540443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.039665937 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.039690971 CEST4434954013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.046924114 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.046950102 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.047008991 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.047302961 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.047323942 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.340084076 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.340955019 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.340981960 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.341499090 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.341504097 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.354662895 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.356024981 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.356048107 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.359333038 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.359355927 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.477137089 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.477725983 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.477807999 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.477957964 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.477977037 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.477989912 CEST49543443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.477996111 CEST4434954313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.481939077 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.481982946 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.482129097 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.482328892 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.482342005 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.490287066 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.490628958 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.490746021 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.491072893 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.491072893 CEST49544443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.491099119 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.491115093 CEST4434954413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.493957996 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.493994951 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.494069099 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.494463921 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.494477987 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.672676086 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.673192024 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.673201084 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.673665047 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.673669100 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.722826004 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.723347902 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.723383904 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.723998070 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.724004984 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.794421911 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.795016050 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.795028925 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.795468092 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.795474052 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.811063051 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.811111927 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.811177969 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.811433077 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.811446905 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.811455965 CEST49545443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.811460018 CEST4434954513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.815076113 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.815116882 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.815174103 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.815331936 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.815345049 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.858541012 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.858618975 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.858721018 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.858783960 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.858825922 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.858846903 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.858861923 CEST49546443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.858869076 CEST4434954613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.861586094 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.861618996 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.861690998 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.861846924 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.861859083 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.930052996 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.930671930 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.930733919 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.930898905 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.930912971 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.930922985 CEST49547443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.930927038 CEST4434954713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.933839083 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.933856964 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:43.933969021 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.934118986 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:43.934130907 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.234338999 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.234934092 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.234954119 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.235636950 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.235646009 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.251404047 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.252314091 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.252314091 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.252331018 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.252347946 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.368443012 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.368619919 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.368693113 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.368875980 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.368894100 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.368907928 CEST49549443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.368913889 CEST4434954913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.372468948 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.372520924 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.372595072 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.372797966 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.372814894 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.390713930 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.390742064 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.390779972 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.390798092 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.390861988 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.390917063 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.390948057 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.390958071 CEST49548443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.390963078 CEST4434954813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.393363953 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.393385887 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.393455029 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.393615961 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.393626928 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.561203957 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.561872005 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.561892986 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.562616110 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.562622070 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.628688097 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.629324913 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.629345894 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.629929066 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.629937887 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.697335958 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.701036930 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.701090097 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.701112032 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.701239109 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.701297998 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.701316118 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.701349020 CEST49550443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.701354980 CEST4434955013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.705079079 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.705127954 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.705204964 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.705388069 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.705404997 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.706012964 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.706564903 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.706577063 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.707142115 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.707145929 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.768035889 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.768213987 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.768337011 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.768456936 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.768476009 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.768490076 CEST49551443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.768496037 CEST4434955113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.772098064 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.772128105 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.772474051 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.772682905 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.772701979 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.845401049 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.845541954 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.845691919 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.845860004 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.845870972 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.845881939 CEST49552443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.845885992 CEST4434955213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.849678040 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.849715948 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:44.849827051 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.850132942 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:44.850145102 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.134351015 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.135143995 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.135194063 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.135828018 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.135845900 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.164247036 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.164864063 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.164871931 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.165497065 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.165501118 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.270906925 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.271068096 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.271187067 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.271334887 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.271368027 CEST49553443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.271368027 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.271378040 CEST4434955313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.275453091 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.275490999 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.275562048 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.275775909 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.275791883 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.300103903 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.300271988 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.300335884 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.300407887 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.300417900 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.300426960 CEST49554443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.300431967 CEST4434955413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.303845882 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.303885937 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.303958893 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.304142952 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.304161072 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.475986958 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.476737022 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.476778984 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.477336884 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.477344990 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.543937922 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.544538975 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.544562101 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.545180082 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.545191050 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.598778009 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.599350929 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.599370003 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.599869967 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.599889994 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.627207041 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.627422094 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.627783060 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.627783060 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.627886057 CEST49555443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.627902985 CEST4434955513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.631208897 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.631239891 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.631432056 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.631656885 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.631665945 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.679188967 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.679261923 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.679399967 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.679410934 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.679470062 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.679619074 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.679632902 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.679661989 CEST49556443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.679667950 CEST4434955613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.683154106 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.683183908 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.683296919 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.683641911 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.683657885 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.736968040 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.737027884 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.737118006 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.737341881 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.737341881 CEST49557443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.737364054 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.737375021 CEST4434955713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.740839005 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.740859985 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:45.741070986 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.741174936 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:45.741183043 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.063481092 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.064112902 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.064131975 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.064764977 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.064774036 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.068876028 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.069787025 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.069787025 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.069812059 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.069817066 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.202590942 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.202661037 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.202713013 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.203005075 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.203005075 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.203099012 CEST49558443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.203111887 CEST4434955813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.206747055 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.206774950 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.206964016 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.207102060 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.207118034 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.208022118 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.208076954 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.208297968 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.208323956 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.208323956 CEST49559443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.208343983 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.208353996 CEST4434955913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.210987091 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.211019993 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.211329937 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.211329937 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.211353064 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.396285057 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.397568941 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.397568941 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.397591114 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.397605896 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.439646006 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.440697908 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.440697908 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.440723896 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.440741062 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.491935968 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.492945910 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.492945910 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.492959976 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.492969990 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.539576054 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.539654016 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.539760113 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.539871931 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.539947987 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.539947987 CEST49560443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.539963961 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.539978027 CEST4434956013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.543518066 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.543556929 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.544058084 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.544188976 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.544194937 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.577300072 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.577452898 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.577632904 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.577632904 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.577663898 CEST49561443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.577680111 CEST4434956113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.580909014 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.580945015 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.581063032 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.581285954 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.581300974 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.628001928 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.628022909 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.628086090 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.628097057 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.628138065 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.628314972 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.628324986 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.628335953 CEST49562443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.628340960 CEST4434956213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.631355047 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.631457090 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.631598949 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.631792068 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.631830931 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.962982893 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.963634014 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.963650942 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.964148998 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.964154005 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.971849918 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.972269058 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.972284079 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:46.972839117 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:46.972843885 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.098562002 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.098752022 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.098810911 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.098977089 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.098998070 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.099010944 CEST49563443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.099016905 CEST4434956313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.102566957 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.102595091 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.102653980 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.103347063 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.103360891 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.110389948 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.110414982 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.110471964 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.110482931 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.110515118 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.110733986 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.110749006 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.110759020 CEST49564443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.110764027 CEST4434956413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.114383936 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.114433050 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.114489079 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.114650965 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.114666939 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.294943094 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.295545101 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.295608044 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.296060085 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.296075106 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.345446110 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.345953941 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.345982075 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.346379042 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.346386909 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.391562939 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.392124891 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.392148018 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.392515898 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.392523050 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.431272030 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.431289911 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.431340933 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.431351900 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.431386948 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.431598902 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.431598902 CEST49565443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.431634903 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.431658030 CEST4434956513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.434617043 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.434662104 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.434729099 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.434895039 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.434916019 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.484723091 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.484896898 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.484935045 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.484936953 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.485039949 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.493024111 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.493046999 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.493057966 CEST49566443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.493062973 CEST4434956613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.495635033 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.495668888 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.495737076 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.495867968 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.495879889 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.540640116 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.540710926 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.540803909 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.542675972 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.542675972 CEST49567443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.542709112 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.542731047 CEST4434956713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.545878887 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.545906067 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.545977116 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.546525002 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.546540976 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.869462013 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.870388985 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.870388985 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.870407104 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.870414972 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.871073961 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.871542931 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.871572018 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:47.871720076 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:47.871725082 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.008250952 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.008285999 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.008347988 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.008614063 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.008614063 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.008790970 CEST49568443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.008805037 CEST4434956813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.009785891 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.009926081 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.010178089 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.010231972 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.010231972 CEST49569443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.010246992 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.010253906 CEST4434956913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.012048006 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.012089968 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.012104988 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.012176991 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.012325048 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.012473106 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.012487888 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.012487888 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.012495041 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.012526989 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.182353973 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.183024883 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.183036089 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.183471918 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.183478117 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.250154018 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.250818014 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.250844002 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.251298904 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.251305103 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.302958012 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.303977966 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.303977966 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.304042101 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.304069042 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.317003965 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.317056894 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.317176104 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.317246914 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.317462921 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.317462921 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.317462921 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.320384979 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.320452929 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.320744991 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.320744991 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.320774078 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.385906935 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.386068106 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.386281013 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.386281013 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.386324883 CEST49571443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.386346102 CEST4434957113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.389183044 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.389223099 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.389514923 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.389514923 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.389547110 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.441008091 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.441103935 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.441149950 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.441293001 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.441381931 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.441396952 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.441426039 CEST49572443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.441431046 CEST4434957213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.444309950 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.444343090 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.444591045 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.444591045 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.444622040 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.545412064 CEST49570443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.545443058 CEST4434957013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.748488903 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.749052048 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.749073982 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.749648094 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.749655962 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.772367001 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.772979021 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.772994041 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.773473978 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.773485899 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.909034967 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.909197092 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.909269094 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.909442902 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.909459114 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.909522057 CEST49573443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.909528017 CEST4434957313.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.911839008 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.911910057 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.911994934 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.912053108 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.912095070 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.912128925 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.912128925 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.912177086 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.912836075 CEST49578443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.912872076 CEST4434957813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.912950993 CEST49578443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.913168907 CEST49578443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.913187027 CEST4434957813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.914417028 CEST49579443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.914446115 CEST4434957913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.914704084 CEST49579443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.914865971 CEST49579443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.914885044 CEST4434957913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:48.920361042 CEST49574443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:48.920382977 CEST4434957413.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.068917990 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.069695950 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.069706917 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.070188999 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.070202112 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.164232016 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.164982080 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.165021896 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.165566921 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.165575027 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.206624985 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.207084894 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.207189083 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.207308054 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.207308054 CEST49575443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.207328081 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.207336903 CEST4434957513.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.210158110 CEST49580443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.210196018 CEST4434958013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.210203886 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.210275888 CEST49580443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.210455894 CEST49580443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.210469961 CEST4434958013.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.210684061 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.210706949 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.211266994 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.211272001 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.302210093 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.302292109 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.302506924 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.302552938 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.302578926 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.302593946 CEST49576443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.302602053 CEST4434957613.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.305407047 CEST49581443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.305449009 CEST4434958113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.305505037 CEST49581443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.305675983 CEST49581443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.305689096 CEST4434958113.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.350110054 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.350897074 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.350950003 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.350955963 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.351015091 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.351094961 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.351114988 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.351126909 CEST49577443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.351134062 CEST4434957713.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.353910923 CEST49582443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.353944063 CEST4434958213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.354010105 CEST49582443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.354182005 CEST49582443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.354192972 CEST4434958213.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.671928883 CEST4434957813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.672614098 CEST4434957913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.672662973 CEST49578443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.672699928 CEST4434957813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.672970057 CEST49578443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.672974110 CEST49579443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.672976971 CEST4434957813.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.672998905 CEST4434957913.107.253.72192.168.2.4
                        Oct 24, 2024 14:07:49.673371077 CEST49579443192.168.2.413.107.253.72
                        Oct 24, 2024 14:07:49.673376083 CEST4434957913.107.253.72192.168.2.4
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 24, 2024 14:06:25.974670887 CEST53630681.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:25.976222038 CEST53500271.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:27.337065935 CEST53610851.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:27.959764004 CEST5468853192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:27.961177111 CEST5265653192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:27.973228931 CEST53546881.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:27.974621058 CEST53526561.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:29.570262909 CEST6338053192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:29.570425987 CEST5716353192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:29.577815056 CEST53571631.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:29.578711987 CEST53633801.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:30.061342001 CEST6102853192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:30.061397076 CEST6204753192.168.2.41.1.1.1
                        Oct 24, 2024 14:06:30.069286108 CEST53610281.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:30.069330931 CEST53620471.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:34.865971088 CEST138138192.168.2.4192.168.2.255
                        Oct 24, 2024 14:06:43.819665909 CEST53618391.1.1.1192.168.2.4
                        Oct 24, 2024 14:06:44.295615911 CEST53567901.1.1.1192.168.2.4
                        Oct 24, 2024 14:07:03.351362944 CEST53538651.1.1.1192.168.2.4
                        Oct 24, 2024 14:07:25.651468992 CEST53583461.1.1.1192.168.2.4
                        Oct 24, 2024 14:07:26.417099953 CEST53620781.1.1.1192.168.2.4
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Oct 24, 2024 14:06:27.959764004 CEST192.168.2.41.1.1.10x8fceStandard query (0)us3triathlonteamo.za.comA (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:27.961177111 CEST192.168.2.41.1.1.10xd935Standard query (0)us3triathlonteamo.za.com65IN (0x0001)false
                        Oct 24, 2024 14:06:29.570262909 CEST192.168.2.41.1.1.10x141dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:29.570425987 CEST192.168.2.41.1.1.10xaf7eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                        Oct 24, 2024 14:06:30.061342001 CEST192.168.2.41.1.1.10xbb6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:30.061397076 CEST192.168.2.41.1.1.10xad5Standard query (0)www.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Oct 24, 2024 14:06:27.973228931 CEST1.1.1.1192.168.2.40x8fceNo error (0)us3triathlonteamo.za.com188.114.96.3A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:27.973228931 CEST1.1.1.1192.168.2.40x8fceNo error (0)us3triathlonteamo.za.com188.114.97.3A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:27.974621058 CEST1.1.1.1192.168.2.40xd935No error (0)us3triathlonteamo.za.com65IN (0x0001)false
                        Oct 24, 2024 14:06:29.578711987 CEST1.1.1.1192.168.2.40x141dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:30.069286108 CEST1.1.1.1192.168.2.40xbb6No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:30.069330931 CEST1.1.1.1192.168.2.40xad5No error (0)www.google.com65IN (0x0001)false
                        Oct 24, 2024 14:06:40.047209978 CEST1.1.1.1192.168.2.40xfbb7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:40.047209978 CEST1.1.1.1192.168.2.40xfbb7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:06:41.813544989 CEST1.1.1.1192.168.2.40x31a4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Oct 24, 2024 14:06:41.813544989 CEST1.1.1.1192.168.2.40x31a4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:07:11.974988937 CEST1.1.1.1192.168.2.40x8a9aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Oct 24, 2024 14:07:11.974988937 CEST1.1.1.1192.168.2.40x8a9aNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 24, 2024 14:07:11.974988937 CEST1.1.1.1192.168.2.40x8a9aNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                        Oct 24, 2024 14:07:39.163688898 CEST1.1.1.1192.168.2.40xd826No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                        Oct 24, 2024 14:07:39.163688898 CEST1.1.1.1192.168.2.40xd826No error (0)dual.s-part-0036.t-0009.fb-t-msedge.nets-part-0036.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                        Oct 24, 2024 14:07:39.163688898 CEST1.1.1.1192.168.2.40xd826No error (0)s-part-0036.t-0009.fb-t-msedge.net13.107.253.64A (IP address)IN (0x0001)false
                        • us3triathlonteamo.za.com
                        • https:
                        • a.nel.cloudflare.com
                        • fs.microsoft.com
                        • slscr.update.microsoft.com
                        • otelrules.azureedge.net
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.449739188.114.96.34432004C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:06:29 UTC671OUTGET /nnxc HTTP/1.1
                        Host: us3triathlonteamo.za.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-24 12:06:29 UTC855INHTTP/1.1 404 Not Found
                        Date: Thu, 24 Oct 2024 12:06:29 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        cache-control: private, no-cache, max-age=0
                        pragma: no-cache
                        vary: Accept-Encoding
                        cf-cache-status: DYNAMIC
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8W3nkJ01iGkrb44Br5uRR%2FeheHdaTwHPZc8w5ozofnDAtW4V%2F3kJW3tn5uWwASdSp7DB0lqrHDMqWOuF3N9LAF1ZQRcfLkVrT%2Fey4OeE8lYiMkfEhef%2B6HuytOehJIqNrmyW0jUcYrjtIb0%3D"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8d79d7511f064650-DFW
                        alt-svc: h3=":443"; ma=86400
                        server-timing: cfL4;desc="?proto=TCP&rtt=1164&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1249&delivery_rate=2494401&cwnd=251&unsent_bytes=0&cid=147cbe708cc4cf1a&ts=363&x=0"
                        2024-10-24 12:06:29 UTC1255INData Raw: 34 65 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                        Data Ascii: 4e0<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                        2024-10-24 12:06:29 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                        Data Ascii: 1
                        2024-10-24 12:06:29 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.449740188.114.96.34432004C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:06:29 UTC608OUTGET /favicon.ico HTTP/1.1
                        Host: us3triathlonteamo.za.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://us3triathlonteamo.za.com/nnxc
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-24 12:06:30 UTC852INHTTP/1.1 404 Not Found
                        Date: Thu, 24 Oct 2024 12:06:29 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        cache-control: private, no-cache, max-age=0
                        pragma: no-cache
                        vary: Accept-Encoding
                        CF-Cache-Status: BYPASS
                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dnPPFuq1fxWa3GiWcjTyfAktqFPy760B29fc%2Fu0AGayGiANLoRsuMPEeFpleRp5Xez2VnG0aaVXeQwJARyBVAGmwjGnEmmTtj4QA%2F8YKK2jwzR7FQEoMKXAjPpdiktYBIeo%2BqVsfXELIrrw%3D"}],"group":"cf-nel","max_age":604800}
                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                        Server: cloudflare
                        CF-RAY: 8d79d753dd844798-DFW
                        alt-svc: h3=":443"; ma=86400
                        server-timing: cfL4;desc="?proto=TCP&rtt=2252&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2864&recv_bytes=1186&delivery_rate=1281415&cwnd=251&unsent_bytes=0&cid=9ae8b961728e1f23&ts=803&x=0"
                        2024-10-24 12:06:30 UTC517INData Raw: 34 65 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f
                        Data Ascii: 4e1<!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</
                        2024-10-24 12:06:30 UTC739INData Raw: 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a
                        Data Ascii: on:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p>
                        2024-10-24 12:06:30 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.44974135.190.80.14432004C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:06:30 UTC559OUTOPTIONS /report/v4?s=8W3nkJ01iGkrb44Br5uRR%2FeheHdaTwHPZc8w5ozofnDAtW4V%2F3kJW3tn5uWwASdSp7DB0lqrHDMqWOuF3N9LAF1ZQRcfLkVrT%2Fey4OeE8lYiMkfEhef%2B6HuytOehJIqNrmyW0jUcYrjtIb0%3D HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Origin: https://us3triathlonteamo.za.com
                        Access-Control-Request-Method: POST
                        Access-Control-Request-Headers: content-type
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-24 12:06:30 UTC336INHTTP/1.1 200 OK
                        Content-Length: 0
                        access-control-max-age: 86400
                        access-control-allow-methods: POST, OPTIONS
                        access-control-allow-origin: *
                        access-control-allow-headers: content-type, content-length
                        date: Thu, 24 Oct 2024 12:06:30 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.44974435.190.80.14432004C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:06:30 UTC492OUTPOST /report/v4?s=8W3nkJ01iGkrb44Br5uRR%2FeheHdaTwHPZc8w5ozofnDAtW4V%2F3kJW3tn5uWwASdSp7DB0lqrHDMqWOuF3N9LAF1ZQRcfLkVrT%2Fey4OeE8lYiMkfEhef%2B6HuytOehJIqNrmyW0jUcYrjtIb0%3D HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Content-Length: 398
                        Content-Type: application/reports+json
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-24 12:06:30 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 39 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 33 74 72 69 61 74 68 6c 6f 6e 74 65 61 6d
                        Data Ascii: [{"age":2,"body":{"elapsed_time":1596,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://us3triathlonteam
                        2024-10-24 12:06:31 UTC168INHTTP/1.1 200 OK
                        Content-Length: 0
                        date: Thu, 24 Oct 2024 12:06:30 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.449745184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:06:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-24 12:06:31 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF67)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-neu-z1
                        Cache-Control: public, max-age=16784
                        Date: Thu, 24 Oct 2024 12:06:31 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.449746184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:06:32 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-10-24 12:06:33 UTC514INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=26039
                        Date: Thu, 24 Oct 2024 12:06:32 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-10-24 12:06:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.4497474.175.87.197443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:06:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ml8USnUwAYXCXug&MD=syzdf68T HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-10-24 12:06:41 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: 900f297f-cf9b-4e29-8c5b-f6f729b3ed08
                        MS-RequestId: c7471519-5bcd-4fe6-8d8f-eaa0066586ce
                        MS-CV: U+xJ3lH5Fk+nHThv.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Thu, 24 Oct 2024 12:06:40 GMT
                        Connection: close
                        Content-Length: 24490
                        2024-10-24 12:06:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2024-10-24 12:06:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination Port
                        7192.168.2.44937713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:13 UTC540INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:12 GMT
                        Content-Type: text/plain
                        Content-Length: 218853
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public
                        Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                        ETag: "0x8DCF1D34132B902"
                        x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120712Z-17fbfdc98bbn5xh71qanksxprn00000007eg000000001690
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:13 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                        2024-10-24 12:07:13 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                        2024-10-24 12:07:13 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                        2024-10-24 12:07:13 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                        2024-10-24 12:07:13 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                        2024-10-24 12:07:13 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                        2024-10-24 12:07:13 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                        2024-10-24 12:07:13 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                        2024-10-24 12:07:13 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                        2024-10-24 12:07:13 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        8192.168.2.44937913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:14 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:14 GMT
                        Content-Type: text/xml
                        Content-Length: 2980
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 509f9858-c01e-00a2-4459-232327000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120714Z-17fbfdc98bbnhb2b0umpa641c8000000076g000000002zfa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                        Session IDSource IPSource PortDestination IPDestination Port
                        9192.168.2.44938113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:14 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:14 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB56D3AFB"
                        x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120714Z-17fbfdc98bb6j78ntkx6e2fx4c0000000780000000001kwm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        10192.168.2.44938013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:14 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:14 GMT
                        Content-Type: text/xml
                        Content-Length: 450
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                        ETag: "0x8DC582BD4C869AE"
                        x-ms-request-id: 77f74883-b01e-0001-1a50-2346e2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120714Z-17fbfdc98bbqc8zsbguzmabx68000000076g0000000025yy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                        Session IDSource IPSource PortDestination IPDestination Port
                        11192.168.2.44937813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:14 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:14 GMT
                        Content-Type: text/xml
                        Content-Length: 3788
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC2126A6"
                        x-ms-request-id: 014e5f85-701e-006f-2b35-21afc4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120714Z-r1755647c66qqfh4kbna50rqv40000000adg000000005qug
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                        Session IDSource IPSource PortDestination IPDestination Port
                        12192.168.2.44938213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:14 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:14 GMT
                        Content-Type: text/xml
                        Content-Length: 2160
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA3B95D81"
                        x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120714Z-r1755647c66m4jttnz6nb8kzng0000000880000000002as0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        13192.168.2.44938513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:15 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:15 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:15 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                        ETag: "0x8DC582BB10C598B"
                        x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120715Z-17fbfdc98bbcrtjhdvnfuyp28800000007a000000000558g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:15 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        14192.168.2.44938313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:15 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:15 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:15 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                        ETag: "0x8DC582B9964B277"
                        x-ms-request-id: e3ea90ed-d01e-0028-6059-237896000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120715Z-17fbfdc98bbnpjstwqrbe0re7n0000000750000000004f07
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        15192.168.2.44938413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:15 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:15 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:15 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                        ETag: "0x8DC582B9F6F3512"
                        x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120715Z-r1755647c66m4jttnz6nb8kzng0000000880000000002ask
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        16192.168.2.44938713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:15 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:15 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:15 GMT
                        Content-Type: text/xml
                        Content-Length: 632
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6E3779E"
                        x-ms-request-id: fbb8ce34-501e-0064-0cbd-201f54000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120715Z-r1755647c66vrwbmeqw88hpesn00000009eg000000003nrq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:15 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                        Session IDSource IPSource PortDestination IPDestination Port
                        17192.168.2.44938613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:15 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:15 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:15 GMT
                        Content-Type: text/xml
                        Content-Length: 467
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6C038BC"
                        x-ms-request-id: 895e1389-601e-005c-16b8-20f06f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120715Z-r1755647c66j878m0wkraqty3800000008a0000000000pwy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:15 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        18192.168.2.44938813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:15 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:16 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBAD04B7B"
                        x-ms-request-id: 20eafa8b-401e-0067-4901-2009c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-r1755647c66cdf7jx43n17haqc0000000ag0000000003cah
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        19192.168.2.44938913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:16 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB344914B"
                        x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-r1755647c66hbclz9tgqkaxg2w00000000gg000000002knn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        20192.168.2.44939013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:16 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                        ETag: "0x8DC582BA310DA18"
                        x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-r1755647c66n5bjpba5s4mu9d000000009sg000000002yx4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        21192.168.2.44939113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:16 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                        ETag: "0x8DC582B9018290B"
                        x-ms-request-id: a95f3241-e01e-0020-1c5d-23de90000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-17fbfdc98bbgqz661ufkm7k13c000000073g0000000051sy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        22192.168.2.44939213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:16 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                        ETag: "0x8DC582B9698189B"
                        x-ms-request-id: 48cb304a-401e-0064-7764-2354af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-17fbfdc98bb9tt772yde9rhbm8000000079g000000002aks
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        23192.168.2.44939613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 464
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97FB6C3C"
                        x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-r1755647c66prnf6k99z0m3kzc00000009s0000000002ug6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                        Session IDSource IPSource PortDestination IPDestination Port
                        24192.168.2.44939313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA701121"
                        x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-17fbfdc98bb4k5z6ayu7yh2rsn0000000770000000005zkh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        25192.168.2.44939513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8CEAC16"
                        x-ms-request-id: c39ac956-e01e-001f-465d-231633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-17fbfdc98bbrx2rj4asdpg8sbs0000000350000000003z7v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        26192.168.2.44939413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA41997E3"
                        x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-r1755647c66xkk8sn093pbsnz800000000s0000000003qxu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        27192.168.2.44939713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:16 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:16 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB7010D66"
                        x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120716Z-17fbfdc98bbvf2fnx6t6w0g25n00000007ag0000000031qd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        28192.168.2.44939913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:17 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:17 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DACDF62"
                        x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120717Z-17fbfdc98bbczcjda6v8hpct4c00000000wg0000000042ek
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        29192.168.2.44939813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:17 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:17 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                        ETag: "0x8DC582B9748630E"
                        x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120717Z-r1755647c66prnf6k99z0m3kzc00000009u00000000014dw
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        30192.168.2.44940013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:17 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:17 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:17 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                        ETag: "0x8DC582B9E8EE0F3"
                        x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120717Z-17fbfdc98bbnpjstwqrbe0re7n000000076g000000003516
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        31192.168.2.44940113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:17 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:18 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:17 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C8E04C8"
                        x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120717Z-r1755647c66d87vp2n0g7qt8bn00000009200000000014r2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        32192.168.2.44940213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:17 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:18 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:18 GMT
                        Content-Type: text/xml
                        Content-Length: 428
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                        ETag: "0x8DC582BAC4F34CA"
                        x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120718Z-r1755647c66fnxpdavnqahfp1w00000007x0000000004ehu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:18 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        33192.168.2.44940413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:18 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:18 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:18 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B988EBD12"
                        x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120718Z-r1755647c66mgrw7zd8m1pn55000000008300000000075qr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        34192.168.2.44940513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:18 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:18 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:18 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5815C4C"
                        x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120718Z-r1755647c66lljn2k9s29ch9ts00000009rg000000003897
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        35192.168.2.44940313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:18 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:18 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:18 GMT
                        Content-Type: text/xml
                        Content-Length: 499
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                        ETag: "0x8DC582B98CEC9F6"
                        x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120718Z-r1755647c66mgrw7zd8m1pn550000000086g000000003y42
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:18 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        36192.168.2.44940613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:18 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:18 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:18 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB32BB5CB"
                        x-ms-request-id: 55f0b2c4-501e-008f-5c50-239054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120718Z-17fbfdc98bbvcvlzx1n0fduhm000000007d000000000240s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        37192.168.2.44940713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:18 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:19 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:18 GMT
                        Content-Type: text/xml
                        Content-Length: 494
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                        ETag: "0x8DC582BB8972972"
                        x-ms-request-id: 265f42d2-801e-0047-38c8-207265000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120718Z-r1755647c66lljn2k9s29ch9ts00000009qg000000004uqa
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        38192.168.2.44941013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:19 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:19 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:19 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                        ETag: "0x8DC582BA909FA21"
                        x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120719Z-r1755647c66hbclz9tgqkaxg2w00000000fg0000000033tf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        39192.168.2.44940813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:19 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:19 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:19 GMT
                        Content-Type: text/xml
                        Content-Length: 420
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                        ETag: "0x8DC582B9DAE3EC0"
                        x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120719Z-17fbfdc98bblptj7fr9s141cpc00000007bg000000000hc3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:19 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                        Session IDSource IPSource PortDestination IPDestination Port
                        40192.168.2.44940913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:19 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:19 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:19 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D43097E"
                        x-ms-request-id: 1f9c3bb8-d01e-0014-220b-22ed58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120719Z-r1755647c66qqfh4kbna50rqv40000000ahg00000000282z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        41192.168.2.44941113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:19 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:19 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:19 GMT
                        Content-Type: text/xml
                        Content-Length: 486
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                        ETag: "0x8DC582B92FCB436"
                        x-ms-request-id: 5cd52618-301e-0033-5865-23fa9c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120719Z-17fbfdc98bb4k5z6ayu7yh2rsn000000076g000000006aup
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        42192.168.2.44941213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:19 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:19 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:19 GMT
                        Content-Type: text/xml
                        Content-Length: 423
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                        ETag: "0x8DC582BB7564CE8"
                        x-ms-request-id: 81ed7e34-d01e-008e-11ae-25387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120719Z-17fbfdc98bbwj6cp6df5812g4s00000000g000000000291a
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:19 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                        Session IDSource IPSource PortDestination IPDestination Port
                        43192.168.2.44941513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:20 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:20 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:20 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                        ETag: "0x8DC582BB046B576"
                        x-ms-request-id: d9d4df84-d01e-00ad-0964-23e942000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120720Z-17fbfdc98bbx4f4q0941cebmvs0000000780000000001rax
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        44192.168.2.44941313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:20 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:20 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:20 GMT
                        Content-Type: text/xml
                        Content-Length: 478
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                        ETag: "0x8DC582B9B233827"
                        x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120720Z-r1755647c66zs9x4962sbyaz1w00000007v0000000005b43
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:20 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        45192.168.2.44941613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:20 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:20 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:20 GMT
                        Content-Type: text/xml
                        Content-Length: 400
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2D62837"
                        x-ms-request-id: f5c3fbe0-b01e-0002-646f-231b8f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120720Z-17fbfdc98bbgqz661ufkm7k13c0000000780000000001gx6
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:20 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        46192.168.2.44941713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:20 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:20 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:20 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7D702D0"
                        x-ms-request-id: 1b8ca13b-901e-008f-4667-2067a6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120720Z-r1755647c66f2zlraraf0y5hrs00000008900000000019kc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:20 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        47192.168.2.44941413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:20 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:21 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:20 GMT
                        Content-Type: text/xml
                        Content-Length: 404
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B95C61A3C"
                        x-ms-request-id: e337ee23-e01e-003c-1ecf-20c70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120720Z-r1755647c66j878m0wkraqty38000000085g0000000047m9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                        Session IDSource IPSource PortDestination IPDestination Port
                        48192.168.2.44941913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:21 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:21 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:21 GMT
                        Content-Type: text/xml
                        Content-Length: 425
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BBA25094F"
                        x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120721Z-17fbfdc98bbnhb2b0umpa641c8000000074g000000004trd
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:21 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                        Session IDSource IPSource PortDestination IPDestination Port
                        49192.168.2.44942013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:21 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:21 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:21 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                        ETag: "0x8DC582BB2BE84FD"
                        x-ms-request-id: 1bb7fc0c-c01e-0046-7759-232db9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120721Z-17fbfdc98bb96dqv0e332dtg60000000076g00000000330u
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        50192.168.2.44942113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:21 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:21 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:21 GMT
                        Content-Type: text/xml
                        Content-Length: 448
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                        ETag: "0x8DC582BB389F49B"
                        x-ms-request-id: 0c1e418e-701e-0021-2a50-233d45000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120721Z-17fbfdc98bbwj6cp6df5812g4s00000000ng000000000xkg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:21 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                        Session IDSource IPSource PortDestination IPDestination Port
                        51192.168.2.44942213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:21 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:21 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:21 GMT
                        Content-Type: text/xml
                        Content-Length: 491
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B98B88612"
                        x-ms-request-id: 68ab0001-401e-0064-04b8-2054af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120721Z-r1755647c66kv68zfmyfrbcqzg000000084g000000005zet
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:21 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        52192.168.2.4494184.175.87.197443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:21 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Ml8USnUwAYXCXug&MD=syzdf68T HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-10-24 12:07:22 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                        MS-CorrelationId: 180302cb-6c61-4ba9-b7f3-3d4b54764025
                        MS-RequestId: af92717c-09f2-45a7-89ce-9be0771a594a
                        MS-CV: g+Ut90oBwkyeHvn+.0
                        X-Microsoft-SLSClientCache: 1440
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Thu, 24 Oct 2024 12:07:21 GMT
                        Connection: close
                        Content-Length: 30005
                        2024-10-24 12:07:22 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                        Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                        2024-10-24 12:07:22 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                        Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                        Session IDSource IPSource PortDestination IPDestination Port
                        53192.168.2.44942313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:21 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:22 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:21 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                        ETag: "0x8DC582BAEA4B445"
                        x-ms-request-id: b92258e0-a01e-00ab-2aab-219106000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120721Z-r1755647c66l72xfkr6ug378ks00000008mg000000002wan
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        54192.168.2.44942413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:22 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:22 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:22 GMT
                        Content-Type: text/xml
                        Content-Length: 479
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989EE75B"
                        x-ms-request-id: f651688a-e01e-0071-5b56-2308e7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120722Z-17fbfdc98bbvf2fnx6t6w0g25n0000000790000000003wmh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        55192.168.2.44942513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:22 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:22 GMT
                        Content-Type: text/xml
                        Content-Length: 415
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                        ETag: "0x8DC582BA80D96A1"
                        x-ms-request-id: 0688ef78-901e-0029-5550-23274a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120722Z-17fbfdc98bbwfg2nvhsr4h37pn0000000780000000004u4c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                        Session IDSource IPSource PortDestination IPDestination Port
                        56192.168.2.44942613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:22 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:22 GMT
                        Content-Type: text/xml
                        Content-Length: 471
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                        ETag: "0x8DC582B97E6FCDD"
                        x-ms-request-id: 629c9caa-001e-0079-2150-2312e8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120722Z-17fbfdc98bb9tt772yde9rhbm800000007ag0000000018hm
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        57192.168.2.44942713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:22 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:22 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:22 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                        ETag: "0x8DC582B9C710B28"
                        x-ms-request-id: 9cd877b9-501e-0016-1f56-23181b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120722Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007cg000000001em0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        58192.168.2.44942813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:22 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:22 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:22 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                        ETag: "0x8DC582BA54DCC28"
                        x-ms-request-id: 8ae0ddcf-601e-0002-0c50-23a786000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120722Z-17fbfdc98bb6j78ntkx6e2fx4c0000000730000000005vxh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        59192.168.2.44942913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:23 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:23 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:23 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                        ETag: "0x8DC582BB7F164C3"
                        x-ms-request-id: b6a35dc4-401e-008c-3156-2386c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120723Z-17fbfdc98bblptj7fr9s141cpc000000076000000000536v
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        60192.168.2.44943013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:23 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:23 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:23 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                        ETag: "0x8DC582B9FF95F80"
                        x-ms-request-id: 1c3f4cdf-f01e-0096-775d-2310ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120723Z-17fbfdc98bb6j78ntkx6e2fx4c000000073g0000000056c9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        61192.168.2.44943113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:23 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:23 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:23 GMT
                        Content-Type: text/xml
                        Content-Length: 477
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                        ETag: "0x8DC582BA48B5BDD"
                        x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120723Z-r1755647c66xkk8sn093pbsnz800000000x0000000000k0f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        62192.168.2.44943213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:23 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:23 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:23 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                        ETag: "0x8DC582BB650C2EC"
                        x-ms-request-id: f2e4413f-c01e-000b-5f59-23e255000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120723Z-17fbfdc98bbvcvlzx1n0fduhm000000007bg000000003h3s
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        63192.168.2.44943313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:23 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:23 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:23 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3EAF226"
                        x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120723Z-r1755647c66l72xfkr6ug378ks00000008h00000000053yp
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                        Session IDSource IPSource PortDestination IPDestination Port
                        64192.168.2.44943413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:24 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:24 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:24 GMT
                        Content-Type: text/xml
                        Content-Length: 485
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                        ETag: "0x8DC582BB9769355"
                        x-ms-request-id: 783e300b-401e-00ac-05d8-1e0a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120724Z-17fbfdc98bbg2mc9qrpn009kgs00000007fg000000000ku4
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:24 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        65192.168.2.44943513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:24 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:24 UTC498INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:24 GMT
                        Content-Type: text/xml
                        Content-Length: 411
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B989AF051"
                        x-ms-request-id: ab84cae0-f01e-005d-23d7-2513ba000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120724Z-r1755647c66x7vzx9armv8e3cw00000000m00000000051rq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L2_T2
                        X-Cache: TCP_REMOTE_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:24 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        66192.168.2.44943613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:24 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:24 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:24 GMT
                        Content-Type: text/xml
                        Content-Length: 470
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                        ETag: "0x8DC582BBB181F65"
                        x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120724Z-r1755647c66nxct5p0gnwngmx000000008y0000000004a71
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:24 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        67192.168.2.44943713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:24 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:24 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:24 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB556A907"
                        x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120724Z-r1755647c66l72xfkr6ug378ks00000008f0000000006pyg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        68192.168.2.44943813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:24 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:24 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:24 GMT
                        Content-Type: text/xml
                        Content-Length: 502
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                        ETag: "0x8DC582BB6A0D312"
                        x-ms-request-id: 6acd84c4-d01e-0066-15aa-20ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120724Z-r1755647c66f2zlraraf0y5hrs00000008600000000049re
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:24 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        69192.168.2.44943913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:25 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:25 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:25 GMT
                        Content-Type: text/xml
                        Content-Length: 407
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                        ETag: "0x8DC582B9D30478D"
                        x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120725Z-17fbfdc98bbx4f4q0941cebmvs000000072g000000005tzk
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        70192.168.2.44944013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:25 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:25 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:25 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3F48DAE"
                        x-ms-request-id: ba028032-401e-00ac-39db-200a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120725Z-r1755647c66xn9fj09y3bhxnh40000000ah0000000002sar
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:25 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        71192.168.2.44944113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:25 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:25 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:25 GMT
                        Content-Type: text/xml
                        Content-Length: 408
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                        ETag: "0x8DC582BB9B6040B"
                        x-ms-request-id: ae9ee863-001e-000b-78d3-2015a7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120725Z-r1755647c66dj7986akr8tvaw4000000090g000000002c5z
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:25 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                        Session IDSource IPSource PortDestination IPDestination Port
                        72192.168.2.44944213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:25 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:25 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:25 GMT
                        Content-Type: text/xml
                        Content-Length: 469
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                        ETag: "0x8DC582BB3CAEBB8"
                        x-ms-request-id: df53dfe1-801e-0067-2856-23fe30000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120725Z-17fbfdc98bblvnlh5w88rcarag000000078g000000005f9g
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        73192.168.2.44944313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:25 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:25 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:25 GMT
                        Content-Type: text/xml
                        Content-Length: 416
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                        ETag: "0x8DC582BB5284CCE"
                        x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120725Z-17fbfdc98bb7qlzm4x52d2225c00000007b0000000000pk7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                        Session IDSource IPSource PortDestination IPDestination Port
                        74192.168.2.44944413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:26 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:26 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:26 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91EAD002"
                        x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120726Z-r1755647c66f2zlraraf0y5hrs0000000830000000006vrz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        75192.168.2.44944513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:26 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:26 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:26 GMT
                        Content-Type: text/xml
                        Content-Length: 432
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                        ETag: "0x8DC582BAABA2A10"
                        x-ms-request-id: ee1cea45-f01e-003f-5750-23d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120726Z-17fbfdc98bbvvplhck7mbap4bw00000000p0000000002x7f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:26 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                        Session IDSource IPSource PortDestination IPDestination Port
                        76192.168.2.44944613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:26 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:26 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:26 GMT
                        Content-Type: text/xml
                        Content-Length: 475
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA740822"
                        x-ms-request-id: 5f99d684-e01e-003c-2d5e-21c70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120726Z-r1755647c66cdf7jx43n17haqc0000000ahg000000001nxh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        77192.168.2.44944713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:26 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:26 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:26 GMT
                        Content-Type: text/xml
                        Content-Length: 427
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                        ETag: "0x8DC582BB464F255"
                        x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120726Z-r1755647c66prnf6k99z0m3kzc00000009u00000000014fn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                        Session IDSource IPSource PortDestination IPDestination Port
                        78192.168.2.44944813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:26 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:26 UTC491INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:26 GMT
                        Content-Type: text/xml
                        Content-Length: 474
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                        ETag: "0x8DC582BA4037B0D"
                        x-ms-request-id: 33ac99f4-801e-0015-0d56-23f97f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120726Z-17fbfdc98bbngfjxtncsq24exs00000000v0000000000qn8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:26 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        79192.168.2.44945013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:27 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:27 GMT
                        Content-Type: text/xml
                        Content-Length: 419
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                        ETag: "0x8DC582BA6CF78C8"
                        x-ms-request-id: 9728de04-701e-0097-2579-23b8c1000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120727Z-17fbfdc98bbkw9phumvsc7yy8w000000078g000000002wnc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                        Session IDSource IPSource PortDestination IPDestination Port
                        80192.168.2.44945113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:27 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:27 GMT
                        Content-Type: text/xml
                        Content-Length: 405
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                        ETag: "0x8DC582B942B6AFF"
                        x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120727Z-r1755647c66l72xfkr6ug378ks00000008g0000000006r55
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:27 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                        Session IDSource IPSource PortDestination IPDestination Port
                        81192.168.2.44945213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:27 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:27 GMT
                        Content-Type: text/xml
                        Content-Length: 472
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                        ETag: "0x8DC582B984BF177"
                        x-ms-request-id: 610ea227-401e-00ac-206b-230a97000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120727Z-17fbfdc98bbvwcxrk0yzwg4d5800000007dg000000000krz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        82192.168.2.44945313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:27 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:27 GMT
                        Content-Type: text/xml
                        Content-Length: 468
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                        ETag: "0x8DC582BBA642BF4"
                        x-ms-request-id: ec87b83f-a01e-0053-3f64-238603000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120727Z-17fbfdc98bbx4f4q0941cebmvs000000075000000000439e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        83192.168.2.44945413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:27 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:27 GMT
                        Content-Type: text/xml
                        Content-Length: 174
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                        ETag: "0x8DC582B91D80E15"
                        x-ms-request-id: d90f75f3-d01e-0066-095d-23ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120727Z-17fbfdc98bbwj6cp6df5812g4s00000000mg000000001878
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:27 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                        Session IDSource IPSource PortDestination IPDestination Port
                        84192.168.2.44945513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:28 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:27 GMT
                        Content-Type: text/xml
                        Content-Length: 1952
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                        ETag: "0x8DC582B956B0F3D"
                        x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120727Z-r1755647c66cdf7jx43n17haqc0000000am0000000000ma3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:28 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        85192.168.2.44945613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:28 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:28 GMT
                        Content-Type: text/xml
                        Content-Length: 958
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                        ETag: "0x8DC582BA0A31B3B"
                        x-ms-request-id: fd7883f4-d01e-0017-7959-23b035000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120728Z-r1755647c66zs9x4962sbyaz1w00000007ug000000006m3c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:28 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                        Session IDSource IPSource PortDestination IPDestination Port
                        86192.168.2.44945713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:27 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:28 UTC470INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:28 GMT
                        Content-Type: text/xml
                        Content-Length: 501
                        Connection: close
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                        ETag: "0x8DC582BACFDAACD"
                        x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120728Z-r1755647c66l72xfkr6ug378ks00000008h000000000542k
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:28 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                        Session IDSource IPSource PortDestination IPDestination Port
                        87192.168.2.44945813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:28 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:28 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:28 GMT
                        Content-Type: text/xml
                        Content-Length: 2592
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                        ETag: "0x8DC582BB5B890DB"
                        x-ms-request-id: 0eea03f1-d01e-0066-098a-21ea17000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120728Z-r1755647c66wjht63r8k9qqnrs0000000880000000002e5m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:28 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                        Session IDSource IPSource PortDestination IPDestination Port
                        88192.168.2.44945913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:28 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:28 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:28 GMT
                        Content-Type: text/xml
                        Content-Length: 3342
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                        ETag: "0x8DC582B927E47E9"
                        x-ms-request-id: 6d4b4f71-e01e-00aa-4a56-23ceda000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120728Z-17fbfdc98bbndwgn5b4pg7s8bs00000007400000000056gr
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:28 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                        Session IDSource IPSource PortDestination IPDestination Port
                        89192.168.2.44946013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:28 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:28 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:28 GMT
                        Content-Type: text/xml
                        Content-Length: 2284
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                        ETag: "0x8DC582BCD58BEEE"
                        x-ms-request-id: 273a8d1a-001e-0034-0d8c-21dd04000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120728Z-r1755647c66l72xfkr6ug378ks00000008h0000000005439
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:28 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                        Session IDSource IPSource PortDestination IPDestination Port
                        90192.168.2.44946213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:28 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:29 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC681E17"
                        x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120728Z-r1755647c66xn9fj09y3bhxnh40000000adg0000000053u3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:29 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        91192.168.2.44946113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:28 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:29 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:28 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                        ETag: "0x8DC582BE3E55B6E"
                        x-ms-request-id: 5a8d2ac8-001e-0034-336b-23dd04000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120728Z-17fbfdc98bbrx2rj4asdpg8sbs00000003ag0000000007xf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:29 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                        Session IDSource IPSource PortDestination IPDestination Port
                        92192.168.2.44946313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:29 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:29 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1393
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                        ETag: "0x8DC582BE39DFC9B"
                        x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120729Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007a00000000039rt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:29 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                        Session IDSource IPSource PortDestination IPDestination Port
                        93192.168.2.44946413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:29 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:29 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1356
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF66E42D"
                        x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120729Z-r1755647c66tmf6g4720xfpwpn0000000aeg000000004h1m
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:29 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        94192.168.2.44946513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:29 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:29 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE017CAD3"
                        x-ms-request-id: 1f9beeb1-d01e-0014-170b-22ed58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120729Z-r1755647c66n5bjpba5s4mu9d000000009s0000000002hv8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                        Session IDSource IPSource PortDestination IPDestination Port
                        95192.168.2.44946613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:29 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:29 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE6431446"
                        x-ms-request-id: 37f3233a-001e-0082-4c59-235880000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120729Z-17fbfdc98bbvcvlzx1n0fduhm000000007eg0000000016tf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:29 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        96192.168.2.44946713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:29 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:29 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1395
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE12A98D"
                        x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120729Z-r1755647c66xkk8sn093pbsnz800000000wg000000000r6e
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:29 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                        Session IDSource IPSource PortDestination IPDestination Port
                        97192.168.2.44946813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:29 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:30 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:29 GMT
                        Content-Type: text/xml
                        Content-Length: 1358
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE022ECC5"
                        x-ms-request-id: 11479f8e-d01e-00ad-32c9-20e942000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120729Z-r1755647c66f2zlraraf0y5hrs000000085g000000005mze
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:30 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        98192.168.2.44946913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:30 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1389
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE10A6BC1"
                        x-ms-request-id: 44b68622-401e-0067-4450-2309c2000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120730Z-17fbfdc98bbqc8zsbguzmabx6800000007900000000000qs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:30 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        99192.168.2.44947035.190.80.14432004C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC557OUTOPTIONS /report/v4?s=dnPPFuq1fxWa3GiWcjTyfAktqFPy760B29fc%2Fu0AGayGiANLoRsuMPEeFpleRp5Xez2VnG0aaVXeQwJARyBVAGmwjGnEmmTtj4QA%2F8YKK2jwzR7FQEoMKXAjPpdiktYBIeo%2BqVsfXELIrrw%3D HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Origin: https://us3triathlonteamo.za.com
                        Access-Control-Request-Method: POST
                        Access-Control-Request-Headers: content-type
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-24 12:07:30 UTC336INHTTP/1.1 200 OK
                        Content-Length: 0
                        access-control-max-age: 86400
                        access-control-allow-methods: POST, OPTIONS
                        access-control-allow-origin: *
                        access-control-allow-headers: content-type, content-length
                        date: Thu, 24 Oct 2024 12:07:30 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination Port
                        100192.168.2.44947113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:30 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1352
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BE9DEEE28"
                        x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120730Z-17fbfdc98bbndwgn5b4pg7s8bs000000073g000000004q8b
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:30 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                        Session IDSource IPSource PortDestination IPDestination Port
                        101192.168.2.44947213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:30 UTC584INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE12B5C71"
                        x-ms-request-id: 998f428a-101e-007a-649d-24047e000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120730Z-17fbfdc98bbngfjxtncsq24exs00000000u000000000178p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        X-Cache-Info: L1_T2
                        Accept-Ranges: bytes
                        2024-10-24 12:07:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        102192.168.2.44947313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:30 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDC22447"
                        x-ms-request-id: ef02ab36-401e-0064-3bb0-2054af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120730Z-r1755647c66xn9fj09y3bhxnh40000000amg0000000002u2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:30 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        103192.168.2.44947413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:30 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:30 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE055B528"
                        x-ms-request-id: 47e88f44-301e-001f-2592-1faa3a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120730Z-r1755647c66tmf6g4720xfpwpn0000000akg0000000011zq
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:30 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        104192.168.2.44947735.190.80.14432004C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC490OUTPOST /report/v4?s=dnPPFuq1fxWa3GiWcjTyfAktqFPy760B29fc%2Fu0AGayGiANLoRsuMPEeFpleRp5Xez2VnG0aaVXeQwJARyBVAGmwjGnEmmTtj4QA%2F8YKK2jwzR7FQEoMKXAjPpdiktYBIeo%2BqVsfXELIrrw%3D HTTP/1.1
                        Host: a.nel.cloudflare.com
                        Connection: keep-alive
                        Content-Length: 445
                        Content-Type: application/reports+json
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-10-24 12:07:30 UTC445OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 35 36 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 35 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 75 73 33 74 72 69 61 74 68 6c 6f 6e 74 65 61 6d 6f 2e 7a 61 2e 63 6f 6d 2f 6e 6e 78 63 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72
                        Data Ascii: [{"age":59566,"body":{"elapsed_time":354,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://us3triathlonteamo.za.com/nnxc","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"networ
                        2024-10-24 12:07:31 UTC168INHTTP/1.1 200 OK
                        Content-Length: 0
                        date: Thu, 24 Oct 2024 12:07:30 GMT
                        Via: 1.1 google
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close


                        Session IDSource IPSource PortDestination IPDestination Port
                        105192.168.2.44947613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:30 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:31 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE1223606"
                        x-ms-request-id: 28cefb6f-601e-003d-6a50-236f25000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120731Z-17fbfdc98bb6j78ntkx6e2fx4c000000078g000000000xvu
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:31 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        106192.168.2.44947813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:31 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:31 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                        ETag: "0x8DC582BE7262739"
                        x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120731Z-r1755647c66nxct5p0gnwngmx000000008w0000000007a2r
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:31 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                        Session IDSource IPSource PortDestination IPDestination Port
                        107192.168.2.44947913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:31 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:31 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDDEB5124"
                        x-ms-request-id: d2e4573f-901e-0067-4de3-20b5cb000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120731Z-r1755647c66cdf7jx43n17haqc0000000afg000000003b80
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:31 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        108192.168.2.44948113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:31 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:31 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB779FC3"
                        x-ms-request-id: 2ea30268-a01e-006f-2759-2313cd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120731Z-17fbfdc98bbwj6cp6df5812g4s00000000ng000000000xy7
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:31 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        109192.168.2.44948213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:31 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:32 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFD43C07"
                        x-ms-request-id: 5d978800-401e-000a-2456-234a7b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120731Z-17fbfdc98bb96dqv0e332dtg600000000760000000003wbz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:32 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                        Session IDSource IPSource PortDestination IPDestination Port
                        110192.168.2.44948013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:31 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:32 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:31 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDCB4853F"
                        x-ms-request-id: c2ed4d23-701e-0098-0959-23395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120731Z-17fbfdc98bblvnlh5w88rcarag00000007c0000000003wq0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:32 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        111192.168.2.44948313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:32 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:32 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                        ETag: "0x8DC582BDD74D2EC"
                        x-ms-request-id: 75addd74-001e-0065-0e92-1f0b73000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120732Z-r1755647c66qqfh4kbna50rqv40000000amg0000000002f2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:32 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        112192.168.2.44948413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:32 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:32 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1427
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE56F6873"
                        x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120732Z-r1755647c66nxct5p0gnwngmx000000008zg000000003hy1
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:32 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                        Session IDSource IPSource PortDestination IPDestination Port
                        113192.168.2.44948513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:32 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:32 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1390
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE3002601"
                        x-ms-request-id: 2ac8c7c7-d01e-0014-4a18-24ed58000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120732Z-r1755647c66vrwbmeqw88hpesn00000009d0000000004dbc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:32 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                        Session IDSource IPSource PortDestination IPDestination Port
                        114192.168.2.44948613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:32 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:32 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1401
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                        ETag: "0x8DC582BE2A9D541"
                        x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120732Z-17fbfdc98bbnpjstwqrbe0re7n000000079g000000001887
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:32 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                        Session IDSource IPSource PortDestination IPDestination Port
                        115192.168.2.44948713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:32 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:32 UTC584INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:32 GMT
                        Content-Type: text/xml
                        Content-Length: 1364
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB6AD293"
                        x-ms-request-id: 97ea84b8-d01e-005a-0430-217fd9000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120732Z-r1755647c66x7vzx9armv8e3cw00000000qg000000003062
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:32 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        116192.168.2.44948813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:33 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:33 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1391
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF58DC7E"
                        x-ms-request-id: 6142a1d8-401e-0064-7992-1f54af000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120733Z-r1755647c66ldfgxa3qp9d53us00000009tg000000002a9y
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:33 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                        Session IDSource IPSource PortDestination IPDestination Port
                        117192.168.2.44948913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:33 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:33 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1354
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0662D7C"
                        x-ms-request-id: a8aefff8-801e-007b-1a98-24e7ab000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120733Z-r1755647c66lljn2k9s29ch9ts00000009q0000000004n13
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:33 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                        Session IDSource IPSource PortDestination IPDestination Port
                        118192.168.2.44949013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:33 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:33 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCDD6400"
                        x-ms-request-id: a4c96680-901e-008f-156c-2367a6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120733Z-17fbfdc98bbrx2rj4asdpg8sbs00000003800000000028m2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:33 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        119192.168.2.44949113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:33 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:33 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                        ETag: "0x8DC582BDF1E2608"
                        x-ms-request-id: 09861b75-b01e-005c-4550-234c66000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120733Z-17fbfdc98bb96dqv0e332dtg60000000073g000000005pzg
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:33 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        120192.168.2.44949213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:33 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:33 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:33 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                        ETag: "0x8DC582BE8C605FF"
                        x-ms-request-id: ba25bf78-401e-0015-2450-230e8d000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120733Z-r1755647c668mbb8rg8s8fbge400000006hg0000000045c2
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:33 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                        Session IDSource IPSource PortDestination IPDestination Port
                        121192.168.2.44949313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:34 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:34 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                        ETag: "0x8DC582BDF497570"
                        x-ms-request-id: 475da012-701e-0001-146c-23b110000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120734Z-17fbfdc98bblptj7fr9s141cpc00000007b00000000012wc
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        122192.168.2.44949413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:34 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:34 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                        ETag: "0x8DC582BDC2EEE03"
                        x-ms-request-id: c39b20d8-e01e-001f-4a5d-231633000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120734Z-17fbfdc98bbnhb2b0umpa641c80000000780000000001n4c
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        123192.168.2.44949513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:34 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:34 UTC584INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                        ETag: "0x8DC582BEA414B16"
                        x-ms-request-id: b71c6767-a01e-0021-3a5a-23814c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120734Z-17fbfdc98bbwj6cp6df5812g4s00000000hg0000000021x0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache-Info: L1_T2
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:34 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        124192.168.2.44949613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:34 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:34 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                        ETag: "0x8DC582BE1CC18CD"
                        x-ms-request-id: fc8879c6-e01e-003c-6a59-23c70b000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120734Z-17fbfdc98bbx4f4q0941cebmvs000000077g0000000025mh
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:34 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                        Session IDSource IPSource PortDestination IPDestination Port
                        125192.168.2.44949713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:34 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:34 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:34 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB256F43"
                        x-ms-request-id: e1e0bfc6-201e-006e-0e0b-22bbe3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120734Z-r1755647c66ldfgxa3qp9d53us00000009tg000000002aam
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:34 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        126192.168.2.44949813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:35 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:35 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1403
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB866CDB"
                        x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120735Z-r1755647c66xrxq4nv7upygh4s000000034g000000005mgs
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                        Session IDSource IPSource PortDestination IPDestination Port
                        127192.168.2.44949913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:35 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:35 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1366
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                        ETag: "0x8DC582BE5B7B174"
                        x-ms-request-id: 55805c6b-301e-0052-57c0-2065d6000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120735Z-r1755647c66x46wg1q56tyyk68000000091g000000001eyy
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                        Session IDSource IPSource PortDestination IPDestination Port
                        128192.168.2.44950013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:35 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:35 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                        ETag: "0x8DC582BE976026E"
                        x-ms-request-id: 8522a688-a01e-0084-2768-219ccd000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120735Z-r1755647c66h2wzt2z0cr0zc7400000003s0000000006k1x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:35 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                        Session IDSource IPSource PortDestination IPDestination Port
                        129192.168.2.44950113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:35 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:35 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDC13EFEF"
                        x-ms-request-id: e889516a-701e-003e-5092-1f79b3000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120735Z-r1755647c66cdf7jx43n17haqc0000000ahg000000001p4f
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:35 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        130192.168.2.44950213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:35 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:35 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:35 GMT
                        Content-Type: text/xml
                        Content-Length: 1425
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6BD89A1"
                        x-ms-request-id: 23449c74-401e-0083-0a50-23075c000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120735Z-17fbfdc98bblptj7fr9s141cpc00000007ag000000001cb3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:35 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                        Session IDSource IPSource PortDestination IPDestination Port
                        131192.168.2.44950413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:36 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:36 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                        ETag: "0x8DC582BE7C66E85"
                        x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120736Z-r1755647c66xrxq4nv7upygh4s0000000370000000003uy3
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:36 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        132192.168.2.44950313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:36 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:36 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1388
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                        ETag: "0x8DC582BDBD9126E"
                        x-ms-request-id: 90f594d0-e01e-0003-5056-230fa8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120736Z-17fbfdc98bb2fzn810kvcg2zng00000007f0000000000t6x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:36 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                        Session IDSource IPSource PortDestination IPDestination Port
                        133192.168.2.44950513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:36 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:36 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                        ETag: "0x8DC582BDB813B3F"
                        x-ms-request-id: 0b335c04-001e-0049-76aa-215bd5000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120736Z-r1755647c66xn9fj09y3bhxnh40000000af0000000004bae
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:36 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        134192.168.2.44950613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:36 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:36 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1405
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                        ETag: "0x8DC582BE89A8F82"
                        x-ms-request-id: 9144373a-f01e-005d-575a-2313ba000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120736Z-17fbfdc98bbnhb2b0umpa641c8000000072g00000000620p
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:36 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                        Session IDSource IPSource PortDestination IPDestination Port
                        135192.168.2.44950713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:36 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:36 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:36 GMT
                        Content-Type: text/xml
                        Content-Length: 1368
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE51CE7B3"
                        x-ms-request-id: 47247c95-c01e-00a1-575a-237e4a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120736Z-r1755647c66f2zlraraf0y5hrs000000087g000000002nds
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:36 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                        Session IDSource IPSource PortDestination IPDestination Port
                        136192.168.2.44950913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:37 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:37 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1378
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE584C214"
                        x-ms-request-id: 26312148-601e-003e-327a-233248000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120737Z-17fbfdc98bb6q7cv86r4xdspkg00000007d0000000000y75
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:37 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        137192.168.2.44950813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:37 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:37 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1415
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                        ETag: "0x8DC582BDCE9703A"
                        x-ms-request-id: fa7d2ad1-701e-0098-7450-23395f000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120737Z-17fbfdc98bbngfjxtncsq24exs00000000t00000000021b8
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:37 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        138192.168.2.44951013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:37 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:37 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1407
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE687B46A"
                        x-ms-request-id: 5a5a6e35-401e-00a3-0b56-238b09000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120737Z-17fbfdc98bbwfg2nvhsr4h37pn0000000790000000003bdz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:37 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        139192.168.2.44951113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:37 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:37 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1370
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                        ETag: "0x8DC582BDE62E0AB"
                        x-ms-request-id: 80b3223a-a01e-0002-4456-235074000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120737Z-17fbfdc98bbvcvlzx1n0fduhm0000000079g000000005u97
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:37 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                        Session IDSource IPSource PortDestination IPDestination Port
                        140192.168.2.44951213.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:37 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:37 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1397
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                        ETag: "0x8DC582BE156D2EE"
                        x-ms-request-id: 5fe4c9d5-d01e-008e-1959-23387a000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120737Z-17fbfdc98bbwfg2nvhsr4h37pn000000078g000000004fkt
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:37 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                        Session IDSource IPSource PortDestination IPDestination Port
                        141192.168.2.44951313.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:37 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:38 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1360
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                        ETag: "0x8DC582BEDC8193E"
                        x-ms-request-id: b7d5c986-501e-005b-0250-23d7f7000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120737Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007b0000000002d7x
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:38 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        142192.168.2.44951413.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:37 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:38 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:37 GMT
                        Content-Type: text/xml
                        Content-Length: 1406
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                        ETag: "0x8DC582BEB16F27E"
                        x-ms-request-id: 4b1eeebb-201e-0051-0fab-217340000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120737Z-r1755647c66h2wzt2z0cr0zc7400000003rg000000006ukx
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:38 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                        Session IDSource IPSource PortDestination IPDestination Port
                        143192.168.2.44951513.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:38 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:38 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1369
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                        ETag: "0x8DC582BE32FE1A2"
                        x-ms-request-id: c25cd208-b01e-0070-595d-231cc0000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120738Z-17fbfdc98bbcrtjhdvnfuyp288000000078g0000000063k9
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:38 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                        Session IDSource IPSource PortDestination IPDestination Port
                        144192.168.2.44951613.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:38 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:38 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1414
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BE03B051D"
                        x-ms-request-id: d9c148d9-d01e-00ad-325d-23e942000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120738Z-17fbfdc98bbl89flqtm21qm6rn00000007bg000000003dn0
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:38 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                        Session IDSource IPSource PortDestination IPDestination Port
                        145192.168.2.44951713.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:38 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:38 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1377
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                        ETag: "0x8DC582BEAFF0125"
                        x-ms-request-id: 9e5c5f24-f01e-001f-3156-235dc8000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120738Z-17fbfdc98bb94gkbvedtsa5ef4000000079g0000000031dz
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:38 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                        Session IDSource IPSource PortDestination IPDestination Port
                        146192.168.2.44951813.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:38 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:38 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1399
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                        ETag: "0x8DC582BE0A2434F"
                        x-ms-request-id: 35e941fb-301e-005d-58de-21e448000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120738Z-r1755647c66xrxq4nv7upygh4s0000000350000000005024
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                        Session IDSource IPSource PortDestination IPDestination Port
                        147192.168.2.44951913.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:38 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:38 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:38 GMT
                        Content-Type: text/xml
                        Content-Length: 1362
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                        ETag: "0x8DC582BE54CA33F"
                        x-ms-request-id: ad03bb8d-101e-0065-56e3-204088000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120738Z-r1755647c66fnxpdavnqahfp1w00000007zg00000000238t
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                        Session IDSource IPSource PortDestination IPDestination Port
                        148192.168.2.44952013.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:39 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:39 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:39 GMT
                        Content-Type: text/xml
                        Content-Length: 1409
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                        ETag: "0x8DC582BDFC438CF"
                        x-ms-request-id: c53c8a19-f01e-0096-07f7-2110ef000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120739Z-r1755647c66xn9fj09y3bhxnh40000000aeg000000004nxf
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:39 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                        Session IDSource IPSource PortDestination IPDestination Port
                        149192.168.2.44952113.107.253.72443
                        TimestampBytes transferredDirectionData
                        2024-10-24 12:07:39 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                        Connection: Keep-Alive
                        Accept-Encoding: gzip
                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                        Host: otelrules.azureedge.net
                        2024-10-24 12:07:39 UTC563INHTTP/1.1 200 OK
                        Date: Thu, 24 Oct 2024 12:07:39 GMT
                        Content-Type: text/xml
                        Content-Length: 1372
                        Connection: close
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Vary: Accept-Encoding
                        Cache-Control: public, max-age=604800, immutable
                        Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                        ETag: "0x8DC582BE6669CA7"
                        x-ms-request-id: ae8fe88e-901e-005b-2456-232005000000
                        x-ms-version: 2018-03-28
                        x-azure-ref: 20241024T120739Z-17fbfdc98bblptj7fr9s141cpc000000076g000000003unn
                        x-fd-int-roxy-purgeid: 0
                        X-Cache: TCP_HIT
                        Accept-Ranges: bytes
                        2024-10-24 12:07:39 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:08:06:21
                        Start date:24/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:08:06:24
                        Start date:24/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2192,i,6320876625142723772,16836069141433378705,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:08:06:27
                        Start date:24/10/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://us3triathlonteamo.za.com/nnxc"
                        Imagebase:0x7ff76e190000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly