Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://vaultisec.com

Overview

General Information

Sample URL:http://vaultisec.com
Analysis ID:1541390
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 3584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6024 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2488,i,15039936501496370131,12394814895917074102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://vaultisec.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://vaultisec.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:58141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:58154 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:58137 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownTCP traffic detected without corresponding DNS query: 2.16.100.168
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: vaultisec.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/bootstrap.css HTTP/1.1Host: vaultisec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vaultisec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/phishingbox_logo.png HTTP/1.1Host: vaultisec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaultisec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.js HTTP/1.1Host: vaultisec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vaultisec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/bootstrap.min.js HTTP/1.1Host: vaultisec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vaultisec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/phishingbox_logo.png HTTP/1.1Host: vaultisec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/bootstrap.min.js HTTP/1.1Host: vaultisec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.js HTTP/1.1Host: vaultisec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vaultisec.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vaultisec.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: vaultisec.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: vaultisec.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: vaultisec.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_121.2.dr, chromecache_113.2.dr, chromecache_116.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_113.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_113.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 58186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 58163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 58220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 58140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58217
Source: unknownNetwork traffic detected: HTTP traffic on port 58208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 58192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
Source: unknownNetwork traffic detected: HTTP traffic on port 58174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58230
Source: unknownNetwork traffic detected: HTTP traffic on port 58231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58231
Source: unknownNetwork traffic detected: HTTP traffic on port 58214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58237
Source: unknownNetwork traffic detected: HTTP traffic on port 58169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58246
Source: unknownNetwork traffic detected: HTTP traffic on port 58259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58240
Source: unknownNetwork traffic detected: HTTP traffic on port 58232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58242
Source: unknownNetwork traffic detected: HTTP traffic on port 58265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58255
Source: unknownNetwork traffic detected: HTTP traffic on port 58197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58251
Source: unknownNetwork traffic detected: HTTP traffic on port 58254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58254
Source: unknownNetwork traffic detected: HTTP traffic on port 58209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58253
Source: unknownNetwork traffic detected: HTTP traffic on port 58260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 58167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58202
Source: unknownNetwork traffic detected: HTTP traffic on port 58261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58212
Source: unknownNetwork traffic detected: HTTP traffic on port 58233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58213
Source: unknownNetwork traffic detected: HTTP traffic on port 58205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58189
Source: unknownNetwork traffic detected: HTTP traffic on port 58211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58187
Source: unknownNetwork traffic detected: HTTP traffic on port 58234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58181
Source: unknownNetwork traffic detected: HTTP traffic on port 58263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58180
Source: unknownNetwork traffic detected: HTTP traffic on port 58246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58196
Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58192
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58194
Source: unknownNetwork traffic detected: HTTP traffic on port 58195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58190
Source: unknownNetwork traffic detected: HTTP traffic on port 58245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 58240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58139
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58259
Source: unknownNetwork traffic detected: HTTP traffic on port 58182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58146
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58142
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58141
Source: unknownNetwork traffic detected: HTTP traffic on port 58230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58262
Source: unknownNetwork traffic detected: HTTP traffic on port 58253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58143
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58260
Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58159
Source: unknownNetwork traffic detected: HTTP traffic on port 58199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58158
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58155
Source: unknownNetwork traffic detected: HTTP traffic on port 58207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58154
Source: unknownNetwork traffic detected: HTTP traffic on port 58235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58271
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58168
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58164
Source: unknownNetwork traffic detected: HTTP traffic on port 58236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58162
Source: unknownNetwork traffic detected: HTTP traffic on port 58213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58161
Source: unknownNetwork traffic detected: HTTP traffic on port 58269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58178
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58175
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58176
Source: unknownNetwork traffic detected: HTTP traffic on port 58193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58172
Source: unknownNetwork traffic detected: HTTP traffic on port 58159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58176 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:58141 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.253.72:443 -> 192.168.2.4:58154 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/16@8/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2488,i,15039936501496370131,12394814895917074102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://vaultisec.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2488,i,15039936501496370131,12394814895917074102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      s-part-0017.t-0009.fb-t-msedge.net
      13.107.253.45
      truefalse
        unknown
        www.google.com
        142.250.186.68
        truefalse
          unknown
          vaultisec.com
          64.191.166.205
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://vaultisec.com/favicon.icofalse
                unknown
                https://vaultisec.com/false
                  unknown
                  http://vaultisec.com/false
                    unknown
                    https://vaultisec.com/assets/img/phishingbox_logo.pngfalse
                      unknown
                      https://vaultisec.com/assets/css/bootstrap.cssfalse
                        unknown
                        https://vaultisec.com/assets/js/bootstrap.min.jsfalse
                          unknown
                          https://vaultisec.com/assets/js/jquery.jsfalse
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_113.2.drfalse
                              unknown
                              https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_113.2.drfalse
                                unknown
                                http://getbootstrap.com)chromecache_121.2.dr, chromecache_113.2.dr, chromecache_116.2.drfalse
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.186.68
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  64.191.166.205
                                  vaultisec.comUnited States
                                  13776QX-NET-ASN-1USfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  IP
                                  192.168.2.23
                                  192.168.2.4
                                  Joe Sandbox version:41.0.0 Charoite
                                  Analysis ID:1541390
                                  Start date and time:2024-10-24 19:12:04 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:0h 3m 10s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:browseurl.jbs
                                  Sample URL:http://vaultisec.com
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:8
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:CLEAN
                                  Classification:clean0.win@22/16@8/5
                                  EGA Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 100%
                                  • Number of executed functions: 0
                                  • Number of non-executed functions: 0
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.181.238, 142.251.5.84, 142.250.186.35, 34.104.35.123, 4.245.163.56, 199.232.214.172, 192.229.221.95, 20.3.187.198, 142.250.186.163
                                  • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                  • VT rate limit hit for: http://vaultisec.com
                                  No simulations
                                  No context
                                  No context
                                  No context
                                  No context
                                  No context
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (540)
                                  Category:downloaded
                                  Size (bytes):146010
                                  Entropy (8bit):5.019938700166906
                                  Encrypted:false
                                  SSDEEP:1536:n8dvmSUZjywX7H53/BHsWj8g1UCFz96nOdG/JP9IZptcJ23NsOCj+:noUZO4ZpHkgCc8nOU/JP9IZptcJ23z
                                  MD5:2A31DCA112F26923B51676CB764C58D5
                                  SHA1:F597F59F955CDA06E5D7A79342D9E0C22B5EC6D2
                                  SHA-256:7E630D90C7234B0DF1729F62B8F9E4BBFAF293D91A5A0AC46DF25F2A6759E39A
                                  SHA-512:A658BD68AABBE7C3CC76CAA3340F80BB8089ED96AD2C20978A79E549FBF4DB7CF8C66CE5F2CF896E3DAA351ED123C0ECC45A797BC3AF6D8183002CCA9ED644F7
                                  Malicious:false
                                  Reputation:low
                                  URL:https://vaultisec.com/assets/css/bootstrap.css
                                  Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html {. font-family: sans-serif;. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;.}.body {. margin: 0;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block;.}.audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline;.}.audio:not([controls]) {. display: none;. height: 0;.}.[hidden],.template {. display: none;.}.a {. background-color: transparent;.}.a:active,.a:hover {. outline: 0;.}.abbr[title] {. border-bottom: 1px dotted;.}.b,.strong {. font-weight: bold;.}.dfn {. font-style: italic;.}.h1 {. margin: .67em 0;. font-size: 2em;.}.mark {. color: #000;. background: #ff0;.}.small {. font-size: 80%;.}.sub,.sup {. posit
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32030), with CR line terminators
                                  Category:downloaded
                                  Size (bytes):86717
                                  Entropy (8bit):5.3674559494773035
                                  Encrypted:false
                                  SSDEEP:1536:cNhEyjjTikEJO4edXXe9J578go6MWXqcVhcLyB4Lw13sh2bzrlc+iuH7U3gBORDU:axcq0hcLZwpsYbDzORDU8Cu+
                                  MD5:6C013EA4CF6AF491AC038943A68AD4FE
                                  SHA1:7704864CE63ADB0D61F79ACC3E5CC9EA488E35F6
                                  SHA-256:35DC8EDC236B06DF2825BCE1B00900E2E976ECDB928B02809647E7EB2F91BFC8
                                  SHA-512:60CD96A316E40DAF530E06BFD59DF9F3F25826E2A072C137CECEB66F89A5EDDF512E3A64B8081149249AA486A81DE9E4DA5E7555C4FFEBD03A5585342F404F09
                                  Malicious:false
                                  Reputation:low
                                  URL:https://vaultisec.com/assets/js/jquery.js
                                  Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):2524
                                  Entropy (8bit):5.06257410519937
                                  Encrypted:false
                                  SSDEEP:48:Rp3eNzxDY4z5H9CF1w/FfViCFZx3Uy13N6sppdSC6kxUWK:qFxDY4N0F1w//TFZR51wkvzx2
                                  MD5:DCDB3A6569F1173EF02D30EF50461533
                                  SHA1:9702B0588855A4A74D8225680492F0BCAD1C8507
                                  SHA-256:DC1D9A07698AA555A38106B8C54F228B832343DB52EA4109FE4530134769C3C9
                                  SHA-512:D85EEA7A4A2934F184AF5A9D033A5801360A132F84300935967D65392B62D8A6C837071666E690E4AA2B3499803D5F68B6C6ACE7B6DAB65A81D82034EDDDFF29
                                  Malicious:false
                                  Reputation:low
                                  Preview:<!DOCTYPE html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Phishing Simulation Landing Page</title>..<meta name="description" content="Phishing simulation landing page for security awareness training."></meta>..<meta name="author" content="PhishingBox, LLC."/>..<meta name="Copyright" content="Copyright (c) 2006-2021 PhishingBox, LLC."></meta>..<link href="assets/css/bootstrap.css" rel="stylesheet">..<style>...pbox-box-row {.. margin-top:50px;.. margin-left:25px;.. margin-right:25px;..}...pbox-box {.. border:2px solid #cecece;.. padding:25px;..}...pbox-copyright{.. padding-top:15px;.. font-size:11px;.. text-align:center;.. color:#cecece;..}...bg {.. animation:slide 3s ease-in-out infinite alternate;.. background-image: linear-gradient(-60deg, #00b3e5 50%, #1177bb 50%);.. bottom:0;.. left:-50%;.. opacity:.5;.. position:fixed;.. right:-50%;.. top:0;.. z-index:-1;..}...bg2 {.. animation-dir
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32033)
                                  Category:dropped
                                  Size (bytes):37045
                                  Entropy (8bit):5.174934618594778
                                  Encrypted:false
                                  SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                  MD5:5869C96CC8F19086AEE625D670D741F9
                                  SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                  SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                  SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):2524
                                  Entropy (8bit):5.06257410519937
                                  Encrypted:false
                                  SSDEEP:48:Rp3eNzxDY4z5H9CF1w/FfViCFZx3Uy13N6sppdSC6kxUWK:qFxDY4N0F1w//TFZR51wkvzx2
                                  MD5:DCDB3A6569F1173EF02D30EF50461533
                                  SHA1:9702B0588855A4A74D8225680492F0BCAD1C8507
                                  SHA-256:DC1D9A07698AA555A38106B8C54F228B832343DB52EA4109FE4530134769C3C9
                                  SHA-512:D85EEA7A4A2934F184AF5A9D033A5801360A132F84300935967D65392B62D8A6C837071666E690E4AA2B3499803D5F68B6C6ACE7B6DAB65A81D82034EDDDFF29
                                  Malicious:false
                                  Reputation:low
                                  URL:https://vaultisec.com/
                                  Preview:<!DOCTYPE html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Phishing Simulation Landing Page</title>..<meta name="description" content="Phishing simulation landing page for security awareness training."></meta>..<meta name="author" content="PhishingBox, LLC."/>..<meta name="Copyright" content="Copyright (c) 2006-2021 PhishingBox, LLC."></meta>..<link href="assets/css/bootstrap.css" rel="stylesheet">..<style>...pbox-box-row {.. margin-top:50px;.. margin-left:25px;.. margin-right:25px;..}...pbox-box {.. border:2px solid #cecece;.. padding:25px;..}...pbox-copyright{.. padding-top:15px;.. font-size:11px;.. text-align:center;.. color:#cecece;..}...bg {.. animation:slide 3s ease-in-out infinite alternate;.. background-image: linear-gradient(-60deg, #00b3e5 50%, #1177bb 50%);.. bottom:0;.. left:-50%;.. opacity:.5;.. position:fixed;.. right:-50%;.. top:0;.. z-index:-1;..}...bg2 {.. animation-dir
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                  Category:downloaded
                                  Size (bytes):2524
                                  Entropy (8bit):5.06257410519937
                                  Encrypted:false
                                  SSDEEP:48:Rp3eNzxDY4z5H9CF1w/FfViCFZx3Uy13N6sppdSC6kxUWK:qFxDY4N0F1w//TFZR51wkvzx2
                                  MD5:DCDB3A6569F1173EF02D30EF50461533
                                  SHA1:9702B0588855A4A74D8225680492F0BCAD1C8507
                                  SHA-256:DC1D9A07698AA555A38106B8C54F228B832343DB52EA4109FE4530134769C3C9
                                  SHA-512:D85EEA7A4A2934F184AF5A9D033A5801360A132F84300935967D65392B62D8A6C837071666E690E4AA2B3499803D5F68B6C6ACE7B6DAB65A81D82034EDDDFF29
                                  Malicious:false
                                  Reputation:low
                                  URL:https://vaultisec.com/favicon.ico
                                  Preview:<!DOCTYPE html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Phishing Simulation Landing Page</title>..<meta name="description" content="Phishing simulation landing page for security awareness training."></meta>..<meta name="author" content="PhishingBox, LLC."/>..<meta name="Copyright" content="Copyright (c) 2006-2021 PhishingBox, LLC."></meta>..<link href="assets/css/bootstrap.css" rel="stylesheet">..<style>...pbox-box-row {.. margin-top:50px;.. margin-left:25px;.. margin-right:25px;..}...pbox-box {.. border:2px solid #cecece;.. padding:25px;..}...pbox-copyright{.. padding-top:15px;.. font-size:11px;.. text-align:center;.. color:#cecece;..}...bg {.. animation:slide 3s ease-in-out infinite alternate;.. background-image: linear-gradient(-60deg, #00b3e5 50%, #1177bb 50%);.. bottom:0;.. left:-50%;.. opacity:.5;.. position:fixed;.. right:-50%;.. top:0;.. z-index:-1;..}...bg2 {.. animation-dir
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1200 x 523, 8-bit colormap, non-interlaced
                                  Category:downloaded
                                  Size (bytes):14623
                                  Entropy (8bit):7.897794006948114
                                  Encrypted:false
                                  SSDEEP:192:y4Dob6OF46tQ3VISVG2Zlk2fZ4MsZMcN81AoEonypo7qXqMkHddqTHyKPOds56U:yB6otQ9JZlRfZTGM+8+RSy2OXSLq2+
                                  MD5:DBD7FC56BC4DA8DB26060ACE8755AF73
                                  SHA1:3DA1F0716F969C4C621E0B0A688C6638DF72A6B3
                                  SHA-256:537772C08F4088CD4C535A38AAD43346EA650B1F964CEFAE4B91E3DEF40721CD
                                  SHA-512:5224618AC640BF008EC04D5FD3F7629F10011841805CF612CD0AFD4C4F486C81AE774829C307A522A1C3140F7BAD310746DB2A5947FD1AEA3895F7894CBE3713
                                  Malicious:false
                                  Reputation:low
                                  URL:https://vaultisec.com/assets/img/phishingbox_logo.png
                                  Preview:.PNG........IHDR..............".q...2PLTE....v..v..v..v..v..z..v..v..v..v..v..v..v..z..v..v..v..v..v..v..v..v..v.....v.....v..v.....v..v.....v.....v....................v........v.....v........v.....v..v.....v...........v..v........v..v..v.....v.................v.....v.......................v...............................................v........$.....ctRNS...@O....`......".p..,......17..p...'@0.w.`.....(.i.<...[..WVG..OH...ic..w2.$8.Cd......\...vn.......79IDATx...AN.P.F.k...0$...DFi....J.Q.A".e.u..~....t..&...}......}.m...........................@.M....l.nD......O...(.5."z.G.?..6#X.+)......J..j7.E..B...`....D...?/.s&.U...V.9X..X.....4.A.....$e.....>..V.5X.....j....@...,.....^...*iH......~...|.k.._..*hH.zW....@..0XKm...f.k:.x.)....`u.Y....|..-.....U..,;.......-............b...Cm.2.,...H.}...Uj...@..(X.B...~...S....v.%X...XL...UH..)...`]J~n....DO...,$.....[P...(,c.E..&XSE..[X...(..@..$X_.......+/j..O..V....+.,$.`u.S......`.b...x.F.....\......I<X3=a..u....`...\.4..y.rI
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 1200 x 523, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):14623
                                  Entropy (8bit):7.897794006948114
                                  Encrypted:false
                                  SSDEEP:192:y4Dob6OF46tQ3VISVG2Zlk2fZ4MsZMcN81AoEonypo7qXqMkHddqTHyKPOds56U:yB6otQ9JZlRfZTGM+8+RSy2OXSLq2+
                                  MD5:DBD7FC56BC4DA8DB26060ACE8755AF73
                                  SHA1:3DA1F0716F969C4C621E0B0A688C6638DF72A6B3
                                  SHA-256:537772C08F4088CD4C535A38AAD43346EA650B1F964CEFAE4B91E3DEF40721CD
                                  SHA-512:5224618AC640BF008EC04D5FD3F7629F10011841805CF612CD0AFD4C4F486C81AE774829C307A522A1C3140F7BAD310746DB2A5947FD1AEA3895F7894CBE3713
                                  Malicious:false
                                  Reputation:low
                                  Preview:.PNG........IHDR..............".q...2PLTE....v..v..v..v..v..z..v..v..v..v..v..v..v..z..v..v..v..v..v..v..v..v..v.....v.....v..v.....v..v.....v.....v....................v........v.....v........v.....v..v.....v...........v..v........v..v..v.....v.................v.....v.......................v...............................................v........$.....ctRNS...@O....`......".p..,......17..p...'@0.w.`.....(.i.<...[..WVG..OH...ic..w2.$8.Cd......\...vn.......79IDATx...AN.P.F.k...0$...DFi....J.Q.A".e.u..~....t..&...}......}.m...........................@.M....l.nD......O...(.5."z.G.?..6#X.+)......J..j7.E..B...`....D...?/.s&.U...V.9X..X.....4.A.....$e.....>..V.5X.....j....@...,.....^...*iH......~...|.k.._..*hH.zW....@..0XKm...f.k:.x.)....`u.Y....|..-.....U..,;.......-............b...Cm.2.,...H.}...Uj...@..(X.B...~...S....v.%X...XL...UH..)...`]J~n....DO...,$.....[P...(,c.E..&XSE..[X...(..@..$X_.......+/j..O..V....+.,$.`u.S......`.b...x.F.....\......I<X3=a..u....`...\.4..y.rI
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32033)
                                  Category:downloaded
                                  Size (bytes):37045
                                  Entropy (8bit):5.174934618594778
                                  Encrypted:false
                                  SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                  MD5:5869C96CC8F19086AEE625D670D741F9
                                  SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                  SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                  SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                  Malicious:false
                                  Reputation:low
                                  URL:https://vaultisec.com/assets/js/bootstrap.min.js
                                  Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32030), with CR line terminators
                                  Category:dropped
                                  Size (bytes):86717
                                  Entropy (8bit):5.3674559494773035
                                  Encrypted:false
                                  SSDEEP:1536:cNhEyjjTikEJO4edXXe9J578go6MWXqcVhcLyB4Lw13sh2bzrlc+iuH7U3gBORDU:axcq0hcLZwpsYbDzORDU8Cu+
                                  MD5:6C013EA4CF6AF491AC038943A68AD4FE
                                  SHA1:7704864CE63ADB0D61F79ACC3E5CC9EA488E35F6
                                  SHA-256:35DC8EDC236B06DF2825BCE1B00900E2E976ECDB928B02809647E7EB2F91BFC8
                                  SHA-512:60CD96A316E40DAF530E06BFD59DF9F3F25826E2A072C137CECEB66F89A5EDDF512E3A64B8081149249AA486A81DE9E4DA5E7555C4FFEBD03A5585342F404F09
                                  Malicious:false
                                  Reputation:low
                                  Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                  No static file info
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 24, 2024 19:12:51.876912117 CEST49675443192.168.2.4173.222.162.32
                                  Oct 24, 2024 19:13:01.626012087 CEST49675443192.168.2.4173.222.162.32
                                  Oct 24, 2024 19:13:02.252811909 CEST4973580192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:02.253170013 CEST4973680192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:02.259069920 CEST804973564.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:02.259182930 CEST4973580192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:02.259366989 CEST4973580192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:02.259612083 CEST804973664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:02.259684086 CEST4973680192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:02.265137911 CEST804973564.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:02.936382055 CEST804973564.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:02.985646963 CEST4973580192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:03.422712088 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:03.422755957 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:03.422858000 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:03.423085928 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:03.423098087 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:03.856327057 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:03.856375933 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:03.856443882 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:03.856637955 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:03.856653929 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:04.123064995 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.123369932 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.123394966 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.124444008 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.124502897 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.126534939 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.126643896 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.126727104 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.171331882 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.174829960 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.174845934 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.221548080 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.567136049 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.567156076 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.567219019 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.567337990 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.567338943 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.568015099 CEST49739443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.568032026 CEST4434973964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.593378067 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.593430042 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.593540907 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.593744993 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.593791962 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.593972921 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.593986034 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.594006062 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.594331980 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.594341040 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.594393969 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.594588041 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.594608068 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.598022938 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.598042011 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.612128019 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.612162113 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.612241030 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.612411976 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:04.612425089 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:04.705099106 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:04.707508087 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:04.707578897 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:04.708640099 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:04.708813906 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:04.709858894 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:04.709934950 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:04.751723051 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:04.751813889 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:04.798060894 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:05.183468103 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:05.183542013 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:05.183747053 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:05.185981035 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:05.186013937 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:05.290673018 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.291294098 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.291336060 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.292399883 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.292418003 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.292476892 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.292624950 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.292638063 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.293020010 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.293327093 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.293431997 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.294190884 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.294502974 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.294517040 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.294578075 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.294580936 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.307806015 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.308101892 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.308163881 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.309218884 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.309289932 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.309688091 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.309762955 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.309808969 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.335344076 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.348992109 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.348992109 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.355333090 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.364445925 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.364512920 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.411081076 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.513236046 CEST5813753192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:05.519233942 CEST53581371.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:05.519326925 CEST5813753192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:05.526863098 CEST5813753192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:05.532438040 CEST53581371.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:05.573542118 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.573632002 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.573657036 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.573679924 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.573714972 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.573719978 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.573741913 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.573766947 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.573807001 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.573813915 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.574018002 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.574070930 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.615411043 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.661276102 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.831378937 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.831459999 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.832000017 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.832767010 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.832900047 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.833317995 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.847862959 CEST49741443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:05.847918034 CEST4434974164.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:05.879334927 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.043713093 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.043792009 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.053662062 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.053700924 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.054055929 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.097587109 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.117739916 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.130268097 CEST53581371.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:06.132097006 CEST5813753192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:06.132945061 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.132973909 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.132982969 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.133014917 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.133033037 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.133042097 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.133047104 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.133064985 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.133093119 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.139206886 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.139235020 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.139278889 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.139297962 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.139332056 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.139350891 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.139378071 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.140641928 CEST53581371.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:06.140690088 CEST5813753192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:06.141038895 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.141063929 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.141093969 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.141102076 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.141139030 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.142395973 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.142461061 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.142468929 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.142491102 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.142513990 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.142545938 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.143670082 CEST49742443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.143688917 CEST4434974264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.159332037 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.175127029 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.212012053 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.212085009 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.212143898 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.212297916 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.212342024 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.212393999 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.212682009 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.212697029 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.212845087 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.212858915 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.283653021 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.283674002 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.283723116 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.283747911 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.283756018 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.283768892 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.283809900 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.285489082 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.285530090 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.285572052 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.285583973 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.285633087 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.285646915 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.352648973 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.352689981 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.352696896 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.352737904 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.352761030 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.352770090 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.352777958 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.352797985 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.352807999 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.352823973 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.358344078 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.358388901 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.358400106 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.358414888 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.358426094 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.358437061 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.358463049 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.358491898 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.376296043 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.376393080 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.376456976 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.378710985 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.378739119 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.378818989 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.378833055 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.378866911 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.378880978 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.380105972 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.380126953 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.380137920 CEST49745443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.380142927 CEST44349745184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.389951944 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.389981985 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.390023947 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.390038967 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.390062094 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.390080929 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.401175976 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.401211023 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.401253939 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.401272058 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.401309013 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.412894964 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.412925005 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.413006067 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.413023949 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.413064003 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.432301998 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.432353973 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.432423115 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.432713032 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:06.432724953 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:06.486337900 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.486406088 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.486445904 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.486459017 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.486516953 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.496584892 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.496622086 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.496664047 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.496670961 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.496704102 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.496726990 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.506880999 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.506915092 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.506982088 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.506990910 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.507036924 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.518215895 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.518254995 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.518306017 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.518323898 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.518373013 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.519289970 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.519326925 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.519354105 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.519361019 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.519399881 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.519407988 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.519452095 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.519880056 CEST49744443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.519892931 CEST4434974464.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.524751902 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.524779081 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.524832010 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.524843931 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.524889946 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.524907112 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.525177002 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.525223970 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.525280952 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.525584936 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.525602102 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.526637077 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.526700974 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.526710033 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.526721954 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.526770115 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.526853085 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.526865959 CEST4434974364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.526874065 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.526910067 CEST49743443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.624510050 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.624569893 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.624633074 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.625193119 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.625219107 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.948901892 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.949361086 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.949384928 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.950392008 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.950468063 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.950901031 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.950958014 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.951144934 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.951153994 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.957086086 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.957334042 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.957356930 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.958345890 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.958414078 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.958863974 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.958925009 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:06.959022999 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:06.959032059 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.001461983 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.001463890 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.208975077 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.215256929 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.215289116 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.216301918 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.216485977 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.217107058 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.217108011 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.217178106 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.226089954 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.226125002 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.226134062 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.226187944 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.226217985 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.226255894 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.226288080 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.226322889 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.226357937 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.231255054 CEST58140443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.231273890 CEST4435814064.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.239070892 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.239145994 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.239167929 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.239219904 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.239252090 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.239310026 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.239331007 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.239358902 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.260879040 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.260914087 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.266597033 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.266625881 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.266918898 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.266933918 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.268393993 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.268490076 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.268522024 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.270260096 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.270380020 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.270692110 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:07.273966074 CEST58139443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.273982048 CEST4435813964.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.274068117 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:07.274084091 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.274358034 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.277679920 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:07.315253973 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.316026926 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.323337078 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.323584080 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.323613882 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.323960066 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.359592915 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.359813929 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.359894991 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.406193018 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.406248093 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.489995956 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.490032911 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.490044117 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.490070105 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.490083933 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.490092993 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.491259098 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.491271973 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.520101070 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.520180941 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.523336887 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:07.528069019 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.528086901 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.528106928 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.528120041 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.528292894 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.528294086 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.528315067 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.551778078 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.551812887 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.551877975 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.551994085 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.552417994 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.583260059 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.643702984 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.643721104 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.643738031 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.643747091 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.643771887 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.643791914 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.643873930 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.643873930 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.660011053 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.660023928 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.660084963 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.660096884 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.660125971 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.660135984 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.660161972 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.660187960 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.671782970 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:07.671840906 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.672029972 CEST58141443192.168.2.4184.28.90.27
                                  Oct 24, 2024 19:13:07.672039032 CEST44358141184.28.90.27192.168.2.4
                                  Oct 24, 2024 19:13:07.675951004 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.675966024 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.676014900 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.676060915 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.676074982 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.676099062 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.676208019 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.679379940 CEST58143443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.679425955 CEST4435814364.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.681312084 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.681390047 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.681459904 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.681459904 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.685331106 CEST58142443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.685364008 CEST4435814264.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.767277956 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.767338991 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:07.767708063 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.767708063 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:07.767743111 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.448597908 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.449064970 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:08.449109077 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.449449062 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.449769974 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:08.449836969 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.449938059 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:08.495343924 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.637366056 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.637391090 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.637510061 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:08.637650013 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:08.637650013 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:08.638947010 CEST58146443192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:08.638969898 CEST4435814664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:14.699304104 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:14.699382067 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:14.699831963 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:15.212100983 CEST49740443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:13:15.212141037 CEST44349740142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:13:15.649882078 CEST49672443192.168.2.4173.222.162.32
                                  Oct 24, 2024 19:13:15.649921894 CEST44349672173.222.162.32192.168.2.4
                                  Oct 24, 2024 19:13:18.855602980 CEST4972380192.168.2.42.16.100.168
                                  Oct 24, 2024 19:13:18.861927032 CEST80497232.16.100.168192.168.2.4
                                  Oct 24, 2024 19:13:18.862294912 CEST4972380192.168.2.42.16.100.168
                                  Oct 24, 2024 19:13:47.377619982 CEST4973680192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:47.735510111 CEST804973664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:47.958950996 CEST4973580192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:47.964437962 CEST804973564.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:52.975812912 CEST804973564.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:52.975960016 CEST4973580192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:53.098043919 CEST804973664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:53.098107100 CEST4973680192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:53.762253046 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:53.762315035 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:53.762388945 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:53.762871981 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:53.762891054 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:54.541949987 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:54.542294025 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:54.965352058 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:54.965379953 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:54.966356993 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:54.977190971 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:54.987030029 CEST4973580192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:54.987092018 CEST4973680192.168.2.464.191.166.205
                                  Oct 24, 2024 19:13:54.992414951 CEST804973564.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:54.992686987 CEST804973664.191.166.205192.168.2.4
                                  Oct 24, 2024 19:13:55.019340992 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.232089043 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.232161045 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.232206106 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.232254982 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.232284069 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.232305050 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.232331991 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.233887911 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.233946085 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.233958960 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.233977079 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.234002113 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.234019995 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.351079941 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.351142883 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.351192951 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.351231098 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.351252079 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.351264954 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.352535963 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.352591991 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.352626085 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.352634907 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.352664948 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.352675915 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.354397058 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.354448080 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.354474068 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.354482889 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.354516029 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.354542017 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.356300116 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.356347084 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.356365919 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.356421947 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.356430054 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.356467962 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.488184929 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.488238096 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.488290071 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.488316059 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.488348961 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.488363028 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.489809036 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.489855051 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.489883900 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.489892006 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.489923954 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.489938021 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.490540981 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.490586042 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.490602970 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.490614891 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.490647078 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.490664959 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.491956949 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.492002010 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.492029905 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.492037058 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.492065907 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.492080927 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.492852926 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.492896080 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.492925882 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.492933035 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.492964983 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.492980003 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.494172096 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.494218111 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.494240999 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.494247913 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.494275093 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.494292021 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.588855028 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.588920116 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.588958979 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.588978052 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.589026928 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.589243889 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.589304924 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.589313030 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.589358091 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.589433908 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.589487076 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.598591089 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.598613977 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.598624945 CEST58154443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.598632097 CEST4435815413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.701860905 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.701925039 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.701997995 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.703193903 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.703249931 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.703330040 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.705420017 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.705461979 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.705516100 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.706233025 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.706253052 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.706608057 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.706645012 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.706710100 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.706722021 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.712081909 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.712109089 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.712168932 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.712444067 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.712455988 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.713800907 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.713814020 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:55.713877916 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.714003086 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:55.714018106 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.798391104 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.801256895 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.801256895 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.801278114 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.801282883 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.803129911 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.803971052 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.803971052 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.803997993 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.804008007 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.808846951 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.809003115 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.809447050 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.809521914 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.809971094 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.810019970 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.810019970 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.810034990 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.810046911 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.810409069 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.810417891 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.810957909 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.810957909 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.810981035 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.810992002 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.936113119 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.936351061 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.937167883 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.939218044 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.939404964 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.947230101 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.947294950 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.947309017 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.947468042 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.947516918 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.949615955 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.949675083 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.949717045 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.949820042 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.949862957 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.950299978 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.955456018 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.955514908 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.955663919 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.955702066 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.957632065 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.971029043 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.971029043 CEST58158443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.971054077 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.971064091 CEST4435815813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.972518921 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.972559929 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.972598076 CEST58155443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.972615004 CEST4435815513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.974411964 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.974431992 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.974492073 CEST58159443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.974498034 CEST4435815913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.975579977 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.975585938 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.975616932 CEST58157443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.975620985 CEST4435815713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.986896038 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.986920118 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:56.986962080 CEST58156443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:56.986968994 CEST4435815613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.493071079 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.493159056 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.493253946 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.493632078 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.493701935 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.493758917 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.496233940 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.496260881 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.496331930 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.496634960 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.496670008 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.496701002 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.496726036 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.496828079 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.496850014 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.497808933 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.497824907 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.497880936 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.498433113 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.498446941 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.499277115 CEST58164443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.499325991 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:57.499391079 CEST58164443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.499749899 CEST58164443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:57.499763966 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.247823954 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.248384953 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.248451948 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.248728991 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.249002934 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.249017954 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.249306917 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.249340057 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.249825954 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.249833107 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.258330107 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.258685112 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.258702040 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.259046078 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.259057045 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.261382103 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.262079954 CEST58164443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.262106895 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.262336969 CEST58164443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.262343884 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.262605906 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.262839079 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.262852907 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.263160944 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.263166904 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.381623983 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.381798029 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.381867886 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.382016897 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.382076025 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.382112026 CEST58160443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.382128000 CEST4435816013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.385524988 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.385577917 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.385641098 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.386003971 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.386046886 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.386174917 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.386197090 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.386208057 CEST58163443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.386213064 CEST4435816313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.386457920 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.387132883 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.387145996 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.388896942 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.388927937 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.389060020 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.389271021 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.389285088 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.396290064 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.396404028 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.396471024 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.396632910 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.396632910 CEST58162443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.396648884 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.396657944 CEST4435816213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.398710012 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.398722887 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.398833036 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.398967981 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.399110079 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.399177074 CEST58164443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.399291992 CEST58164443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.399303913 CEST4435816413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.399329901 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.399338961 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.400993109 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.401153088 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.401206017 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.401396036 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.401480913 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.401541948 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.401784897 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.401819944 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.401828051 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.401837111 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.401845932 CEST58161443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.401849985 CEST4435816113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.404217005 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.404239893 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:58.404378891 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.404510975 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:58.404525995 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:59.158112049 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:59.161052942 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:59.167831898 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:59.171799898 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:59.180893898 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:13:59.207741976 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:59.207838058 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:59.225501060 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:59.344963074 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:13:59.344974995 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.048399925 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.048455000 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.049052000 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.049065113 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.049302101 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.049324989 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.049868107 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.049870968 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.050071955 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.050098896 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.050683975 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.050688982 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.051240921 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.051258087 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.051712990 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.051717043 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.051987886 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.052011013 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.052367926 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.052373886 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.183995962 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.184494019 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.184607983 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.185693026 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.185705900 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.185719967 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.185774088 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.185839891 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.185959101 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.186016083 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.186075926 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.186086893 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.186098099 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.186142921 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.186322927 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.187114000 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.187114000 CEST58167443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.187129021 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.187140942 CEST4435816713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.187832117 CEST58166443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.187846899 CEST4435816613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.187877893 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.187890053 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.187915087 CEST58169443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.187920094 CEST4435816913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.191004038 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.191018105 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.191031933 CEST58168443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.191037893 CEST4435816813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.192255020 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.192261934 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.192297935 CEST58165443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.192305088 CEST4435816513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.201334953 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.201378107 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.201462984 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.202773094 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.202786922 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.203761101 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.203799963 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.204104900 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.205010891 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.205022097 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.206809044 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.206825018 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.206883907 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.216310978 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.216322899 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.235171080 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.235203981 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.235302925 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.236866951 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.236875057 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.236989021 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.237338066 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.237363100 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.241410017 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.241420031 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.960082054 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.960592031 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.960602045 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.961158037 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.961163044 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.976030111 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.976473093 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.976495981 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:00.977050066 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:00.977056026 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.002948999 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.009804964 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.032861948 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.055062056 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.055075884 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.086087942 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.086098909 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.086647034 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.086652994 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.100672007 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.101406097 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.101485014 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.140748024 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.141340971 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.141403913 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.178225040 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.226794004 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.226794004 CEST58172443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.226840973 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.226857901 CEST4435817213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.227376938 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.227412939 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:01.227427006 CEST58173443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:01.227433920 CEST4435817313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.226926088 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.226963997 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.227534056 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.227556944 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.227615118 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.227626085 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.227947950 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.227955103 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.287899017 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.287998915 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.288057089 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.421574116 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.421775103 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.421801090 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.421868086 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.421868086 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.421937943 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.561682940 CEST58178443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.561723948 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.561779976 CEST58178443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.591435909 CEST58178443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.591454983 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.591809034 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.591819048 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.591846943 CEST58175443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.591851950 CEST4435817513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.632858038 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.632899046 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.632960081 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.683139086 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.683171988 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.683229923 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.771858931 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.771881104 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.772319078 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.772350073 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.772366047 CEST58174443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.772373915 CEST4435817413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.781279087 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.781306982 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.781322956 CEST58176443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.781328917 CEST4435817613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.838135958 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.838160992 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.886615992 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.886678934 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.886751890 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.889457941 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.889487982 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.889549017 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.889807940 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.889851093 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:02.890640974 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:02.890655994 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.343472004 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.344069958 CEST58178443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.344114065 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.344536066 CEST58178443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.344553947 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.500587940 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.500771046 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.500833988 CEST58178443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.503649950 CEST58178443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.503694057 CEST4435817813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.509228945 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.509330988 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.509424925 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.510057926 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.510088921 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.551635027 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.597263098 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.637128115 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.645458937 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.645797968 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:03.780447006 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.780464888 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.780482054 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:03.915697098 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:03.915745020 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:03.915833950 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:03.916718006 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:03.916749001 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:04.253920078 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.305993080 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.859333038 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.859380007 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.859878063 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.859884024 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.860150099 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.860163927 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.860647917 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.860652924 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.861145973 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.861180067 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.861865997 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.861871958 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.862520933 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.862548113 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.863018990 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.863027096 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:04.863488913 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:04.863498926 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.002219915 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.002247095 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.120358944 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:05.158701897 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:05.158713102 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:05.159418106 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:05.162365913 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:05.162489891 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:05.301294088 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:05.389839888 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.389880896 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.389940023 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.389951944 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.389995098 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390109062 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390155077 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390172005 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390172958 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390188932 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390193939 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390218019 CEST58183443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390225887 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390233994 CEST4435818313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390265942 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390265942 CEST58182443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390314102 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390342951 CEST4435818213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390477896 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390558004 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390813112 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390826941 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.390856981 CEST58180443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.390871048 CEST4435818013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.391794920 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.391967058 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.392055988 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.396269083 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.396291971 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.396316051 CEST58181443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.396327972 CEST4435818113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.397120953 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.397138119 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.397150993 CEST58179443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.397156000 CEST4435817913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.400213003 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.400269032 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.400356054 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.400854111 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.400888920 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.402007103 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.402034044 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.402102947 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.402251959 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.402264118 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.403974056 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.404017925 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.404088974 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.404247046 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.404264927 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.405453920 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.405505896 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.405590057 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.406358004 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.406388998 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.406440020 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.406461000 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:05.406461954 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.406632900 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:05.406651974 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.163089991 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.163706064 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.163722038 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.164434910 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.164453983 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.169873953 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.170593977 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.170597076 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.170597076 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.170650959 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.170667887 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.170907974 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.170923948 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.171331882 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.171339989 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.176856041 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.177325010 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.177350998 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.178014994 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.180516958 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.180525064 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.184670925 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.184680939 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.185101986 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.185106039 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.300596952 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.300754070 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.301070929 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.301337004 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.301337004 CEST58186443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.301353931 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.301363945 CEST4435818613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.304122925 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.304160118 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.304330111 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.304519892 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.304533958 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.308851957 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.309226990 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.309580088 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.309580088 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.309659004 CEST58188443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.309669018 CEST4435818813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.309947968 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.310081005 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.310229063 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.310795069 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.310815096 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.310849905 CEST58187443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.310856104 CEST4435818713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.311930895 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.311975956 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.312382936 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.312382936 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.312419891 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.314635038 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.314660072 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.314845085 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.314969063 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.314982891 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.318819046 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.318968058 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.319282055 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.319329977 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.319329977 CEST58189443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.319340944 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.319349051 CEST4435818913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.321667910 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.321692944 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.321798086 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.321847916 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.321923971 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.321934938 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.322096109 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.322187901 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.322187901 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.322266102 CEST58185443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.322271109 CEST4435818513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.323899984 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.323910952 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:06.324074030 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.324436903 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:06.324449062 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.062278986 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.063226938 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.063226938 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.063273907 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.063296080 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.078078985 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.078840017 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.078840017 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.078876019 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.078900099 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.079080105 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.079375029 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.079391956 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.080050945 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.080056906 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.083302975 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.083684921 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.083690882 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.084341049 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.084345102 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.089549065 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.089948893 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.089958906 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.090528011 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.090533972 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.200052023 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.200181007 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.200248003 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.217920065 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.218056917 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.218208075 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.218772888 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.219046116 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.219091892 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.221343040 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.221554995 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.221601009 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.227854013 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.228015900 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.228091002 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.686712027 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.686743975 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.686763048 CEST58190443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.686770916 CEST4435819013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.687484980 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.687484980 CEST58194443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.687525988 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.687539101 CEST4435819413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.688647032 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.688647032 CEST58193443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.688663006 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.688673019 CEST4435819313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.705549002 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.705583096 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.705595970 CEST58191443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.705604076 CEST4435819113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.706898928 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.706931114 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.706947088 CEST58192443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.706953049 CEST4435819213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.713592052 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.713617086 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.713713884 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.714471102 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.714485884 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.717499018 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.717523098 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.717576981 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.717709064 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.717721939 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.720196962 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.720233917 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.720299006 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.721633911 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.721648932 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.721719027 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.721762896 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.721775055 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.722651005 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.722662926 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.722712040 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.723510027 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.723517895 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:07.723620892 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:07.723632097 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.504951000 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.505805969 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.508100033 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.508506060 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.509244919 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.533315897 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.533343077 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.534126043 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.534137011 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.534646988 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.534658909 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.535206079 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.535216093 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.535495996 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.535541058 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.536067009 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.536076069 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.536645889 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.536663055 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.536871910 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.536885023 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.537051916 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.537061930 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.537389994 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.537395954 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.666929960 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.667109966 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.667170048 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.667309046 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.667325020 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.667341948 CEST58199443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.667349100 CEST4435819913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.669708967 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.670018911 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.670084000 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.670811892 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.670883894 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.670978069 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.671145916 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.671153069 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.671153069 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.671219110 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.671221972 CEST58197443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.671226025 CEST4435819713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.671293020 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.671317101 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.671325922 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.671340942 CEST58198443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.671346903 CEST4435819813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.672044039 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.672061920 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.673670053 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.673716068 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.673777103 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.673876047 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.673890114 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.674170017 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.674245119 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.674302101 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.677608967 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.677617073 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.677634954 CEST58196443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.677639008 CEST4435819613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.679265976 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.679280043 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.679402113 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.680799007 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.680825949 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.680880070 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.680995941 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.681006908 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.681112051 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.681132078 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.688448906 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.688647985 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.688745022 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.690157890 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.690157890 CEST58195443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.690187931 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.690200090 CEST4435819513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.692133904 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.692183018 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:08.692449093 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.692583084 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:08.692599058 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.424402952 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.425441027 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.425474882 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.426363945 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.426369905 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.434767008 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.435164928 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.435178995 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.435770988 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.435775995 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.439927101 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.440383911 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.440406084 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.440787077 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.440793037 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.443372011 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.443702936 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.443712950 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.444027901 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.444032907 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.448431969 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.448874950 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.448904991 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.449208021 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.449213982 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.562977076 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.563025951 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.563163042 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.567886114 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.567912102 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.567936897 CEST58200443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.567941904 CEST4435820013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.573537111 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.573597908 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.577619076 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.580393076 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.580393076 CEST58202443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.580401897 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.580410004 CEST4435820213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.580794096 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.580935001 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.581023932 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.581847906 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.581866026 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.581878901 CEST58203443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.581885099 CEST4435820313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.581901073 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.581974030 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.582029104 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.582978964 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.582988024 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.582999945 CEST58201443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.583003998 CEST4435820113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.584383965 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.584646940 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.584708929 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.587223053 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.587243080 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.587256908 CEST58204443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.587263107 CEST4435820413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.589210987 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.589255095 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.589422941 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.589555025 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.589566946 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.590799093 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.590817928 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.591459990 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.591702938 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.591713905 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.592422009 CEST58207443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.592428923 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.592605114 CEST58207443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.592727900 CEST58207443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.592736959 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.593746901 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.593772888 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.593858957 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.595133066 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.595170975 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.595292091 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.595381975 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.595396042 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:09.595889091 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:09.595921993 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.348017931 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.348639965 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.348683119 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.348740101 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.349378109 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.349400997 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.350238085 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.350259066 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.350495100 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.350500107 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.353827953 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.354217052 CEST58207443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.354233027 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.355021000 CEST58207443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.355026007 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.355083942 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.355513096 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.355541945 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.356143951 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.356149912 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.497658968 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.497725010 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.497824907 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.497893095 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.497926950 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.497976065 CEST58207443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.498034000 CEST58207443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.498053074 CEST4435820713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.498079062 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.498090982 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.498140097 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.498172998 CEST58206443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.498188972 CEST4435820613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.498297930 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.498308897 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.498436928 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.498490095 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.498609066 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.503238916 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.503238916 CEST58209443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.503254890 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.503268003 CEST4435820913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.504277945 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.504277945 CEST58205443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.504287004 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.504295111 CEST4435820513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.507141113 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.507184029 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.507241964 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.508425951 CEST58211443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.508455992 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.508508921 CEST58211443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.508920908 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.508934021 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.509097099 CEST58211443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.509114981 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.510514975 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.510572910 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.510628939 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.510924101 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.510943890 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.511949062 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.511979103 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.512079954 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.512425900 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.512435913 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.853224993 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.873419046 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.873449087 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:10.874025106 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:10.874030113 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.006809950 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.006870985 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.006923914 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.007121086 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.007145882 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.007158041 CEST58208443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.007164001 CEST4435820813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.013046026 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.013104916 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.013200998 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.013401031 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.013421059 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.275784969 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.278467894 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.279366970 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.285145044 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.295715094 CEST58211443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.295730114 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.296324968 CEST58211443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.296329975 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.296545982 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.296590090 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.296962976 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.296976089 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.297471046 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.297489882 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.298017025 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.298022985 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.298315048 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.298331976 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.298969984 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.298974037 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432032108 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432368040 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432554960 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432624102 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432621956 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.432674885 CEST58211443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.432692051 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.432713985 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432719946 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432739019 CEST58212443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.432745934 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432749033 CEST4435821213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432831049 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432878017 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.432913065 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.432964087 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.433497906 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.433521986 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.433535099 CEST58210443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.433543921 CEST4435821013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.435487032 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.435487032 CEST58213443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.435503960 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.435513020 CEST4435821313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.437364101 CEST58211443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.437376022 CEST4435821113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.440418005 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.440443039 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.440541983 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.441193104 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.441243887 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.441301107 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.441628933 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.441642046 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.442063093 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.442079067 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.443392992 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.443438053 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.443494081 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.443753004 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.443769932 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.444283962 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.444292068 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.444438934 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.444674015 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.444684982 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.771394968 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.771845102 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.771917105 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.772440910 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.772460938 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.909456968 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.909524918 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.909634113 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.910808086 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.910845041 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.910886049 CEST58214443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.910902023 CEST4435821413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.914453030 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.914491892 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:11.915090084 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.915416956 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:11.915432930 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.188025951 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.188469887 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.188512087 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.189064026 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.189070940 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.197151899 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.197779894 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.197798014 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.198184967 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.198190928 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.202466965 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.202826023 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.202856064 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.203232050 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.203238010 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.210704088 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.211118937 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.211127043 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.211849928 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.211853981 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.321947098 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.322016001 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.322103024 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.335458994 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.336677074 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.336808920 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.336863995 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.344423056 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.344577074 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.354193926 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.354257107 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.354309082 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.672420979 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.747236967 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.747258902 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.748034000 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.748039961 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.748265982 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.748322010 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.748341084 CEST58218443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.748351097 CEST4435821813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.748366117 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.748372078 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.748387098 CEST58216443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.748392105 CEST4435821613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.750641108 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.750641108 CEST58215443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.750657082 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.750668049 CEST4435821513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.751346111 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.751367092 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.751382113 CEST58217443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.751389980 CEST4435821713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.757714033 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.757802963 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.757905006 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.758124113 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.758162022 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.759417057 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.759470940 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.759535074 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.762481928 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.762505054 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.762743950 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.762868881 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.762895107 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.763068914 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.763088942 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.769746065 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.769759893 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.769815922 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.770378113 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.770392895 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.881495953 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.881582975 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.881792068 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.882157087 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.882179976 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.882194042 CEST58219443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.882201910 CEST4435821913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.885919094 CEST58224443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.885945082 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:12.886015892 CEST58224443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.886603117 CEST58224443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:12.886616945 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.520041943 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.520647049 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.520684004 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.521461964 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.521467924 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.528861046 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.529359102 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.529422045 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.530000925 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.530014992 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.532198906 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.532589912 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.532619953 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.533260107 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.533271074 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.556123972 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.556674004 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.556699991 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.557293892 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.557300091 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.654325008 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.654896975 CEST58224443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.654930115 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.655663013 CEST58224443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.655669928 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.657984972 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.658060074 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.658123970 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.659898996 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.659938097 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.659954071 CEST58221443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.659961939 CEST4435822113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.664498091 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.664561987 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.664635897 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.664943933 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.664963961 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.667654991 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.667715073 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.667768955 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.667931080 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.667969942 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.667995930 CEST58222443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.668010950 CEST4435822213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.671103954 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.671139002 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.671211958 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.671431065 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.671444893 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.695642948 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.696284056 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.696340084 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.697913885 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.697932005 CEST58223443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.697932005 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.697941065 CEST4435822313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.701364994 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.701395035 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.701462984 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.701699972 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.701726913 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.793982983 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.794120073 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.794178963 CEST58224443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.794277906 CEST58224443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.794310093 CEST4435822413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.798862934 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.798940897 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.799031019 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.799304962 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.799323082 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.835272074 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.835490942 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.835557938 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.835640907 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.835673094 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.835697889 CEST58220443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.835711002 CEST4435822013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.839474916 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.839524984 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:13.839605093 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.839909077 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:13.839940071 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.421402931 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.427687883 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.464879036 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.518388033 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.539511919 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.548501015 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.548825979 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.578722000 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.578761101 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.599159956 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.643307924 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.669400930 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.669445038 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.671449900 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.671475887 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.672161102 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.672168016 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.688771009 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.688801050 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.749834061 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.749861002 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.750468016 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.750483036 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.769690990 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.769705057 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.799823999 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.800081015 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.800143957 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.808446884 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.808626890 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.808690071 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.884989023 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.886177063 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.886246920 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.893989086 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.894032001 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.894077063 CEST58228443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.894088030 CEST4435822813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.894624949 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.894664049 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.894706011 CEST58229443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.894716024 CEST4435822913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.902905941 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.903043985 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.903115034 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.909050941 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:14.909121990 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:14.909265995 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:14.942909956 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.942962885 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.942984104 CEST58225443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.942994118 CEST4435822513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.946330070 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.946357012 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.946835995 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.946845055 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.970798969 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.970830917 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.970849991 CEST58227443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.970858097 CEST4435822713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.974447012 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.974494934 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.974639893 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.977093935 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.977113008 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.980242014 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.980289936 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.980360985 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.980976105 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.980994940 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.982898951 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.982933044 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.983174086 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.983679056 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.983709097 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.983856916 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.984440088 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.984453917 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:14.984618902 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:14.984632015 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.078507900 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.078592062 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.078664064 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.081034899 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.081053972 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.081063986 CEST58226443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.081069946 CEST4435822613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.084110022 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.084145069 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.084243059 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.084376097 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.084389925 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.771801949 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.771950960 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.772730112 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.775146008 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.826092005 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.826390028 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.839462996 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:15.850961924 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.850976944 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:15.953005075 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.297816038 CEST58184443192.168.2.4142.250.186.68
                                  Oct 24, 2024 19:14:16.297833920 CEST44358184142.250.186.68192.168.2.4
                                  Oct 24, 2024 19:14:16.735529900 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.735548019 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.736181974 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.736192942 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.736494064 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.736535072 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.737010956 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.737020016 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.737298965 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.737318993 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.737718105 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.737721920 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.739793062 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.739855051 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.740276098 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.740293026 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.740485907 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.740499020 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.741122961 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.741127014 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.870450974 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.870467901 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.870534897 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.870536089 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.870594978 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.870784998 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.870801926 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.870816946 CEST58234443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.870822906 CEST4435823413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.871699095 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.871788979 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.871891975 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.872256041 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.872277975 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.872309923 CEST58233443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.872314930 CEST4435823313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.874893904 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.874982119 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.875051975 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.875197887 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.875197887 CEST58232443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.875205040 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.875215054 CEST4435823213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.875390053 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.875483036 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.875550032 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.877110958 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.877135038 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.877295017 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.878104925 CEST58236443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.878144026 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.878237009 CEST58236443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.878338099 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.878349066 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.878468990 CEST58236443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.878484964 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.878731012 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.878796101 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.878832102 CEST58231443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.878849030 CEST4435823113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.880364895 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.880547047 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.880691051 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.881208897 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.881263971 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.881323099 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.881445885 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.881463051 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.882602930 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.882615089 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.882658958 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.882909060 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.882916927 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.883040905 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.883059978 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.883074045 CEST58230443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.883081913 CEST4435823013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.884659052 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.884680986 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:16.884778976 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.884892941 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:16.884906054 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.634268999 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.637447119 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.637811899 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.645401001 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.649234056 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.685154915 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.685177088 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.685188055 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.705142021 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.705193043 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.735505104 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.735529900 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.743511915 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.743542910 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.744009972 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.744018078 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.744539976 CEST58236443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.744549036 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.745107889 CEST58236443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.745114088 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.760831118 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.760844946 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.761571884 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.761579990 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.761931896 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.761953115 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.762540102 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.762552023 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.877876997 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.877954006 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878041029 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878076077 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878117085 CEST58236443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.878149033 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878168106 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.878204107 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.878213882 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878247976 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878295898 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.878304005 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878362894 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.878464937 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.895510912 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.895632982 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.895725965 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.896756887 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.896821022 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.896899939 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.896929979 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.896980047 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.896981001 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.897059917 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.920902967 CEST58236443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.920945883 CEST4435823613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.935782909 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.935806036 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.935869932 CEST58235443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.935877085 CEST4435823513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.936090946 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.936129093 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.936165094 CEST58237443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.936173916 CEST4435823713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.969345093 CEST58239443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.969382048 CEST4435823913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:17.984659910 CEST58238443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:17.984699011 CEST4435823813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.062760115 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.062807083 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.062941074 CEST58240443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.062956095 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.062979937 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.063055038 CEST58240443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.064188004 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.064196110 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.064289093 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.064953089 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.064965010 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.065171957 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.066138029 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.066188097 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.066248894 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.066345930 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.066358089 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.066438913 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.066447020 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.066718102 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.066737890 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.066803932 CEST58240443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.066817999 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.067024946 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.067037106 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.815359116 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.817344904 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.817368031 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.817817926 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.817823887 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.830543995 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.831008911 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.831075907 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.831120968 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.831449986 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.831496000 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.831504107 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.831907034 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.831916094 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.832328081 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.832333088 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.832592010 CEST58240443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.832617998 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.833095074 CEST58240443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.833110094 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.833319902 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.833570004 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.833578110 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.833909988 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.833921909 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.953013897 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.953099012 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.953378916 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.953454018 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.953474045 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.953485966 CEST58243443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.953490973 CEST4435824313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.957334995 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.957417011 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.957524061 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.958113909 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.958148956 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.968236923 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.968302965 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.968460083 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.969120979 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.969129086 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.969136953 CEST58241443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.969141960 CEST4435824113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.969494104 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.969528913 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.969732046 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.969773054 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.969825029 CEST58240443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.969830990 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.971333027 CEST58240443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.971348047 CEST4435824013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.972681046 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.972814083 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.972887993 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.973961115 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.973961115 CEST58242443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.973968983 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.973984957 CEST4435824213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.974630117 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.974662066 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.974899054 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.976192951 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.976211071 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.976561069 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.976576090 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.976594925 CEST58244443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.976600885 CEST4435824413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.982409000 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.982455015 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.982563019 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.983577967 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.983623981 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.983695030 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.985714912 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.985754967 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.985825062 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.985945940 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.985963106 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.985976934 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.986011982 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:18.986241102 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:18.986263037 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.725888014 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.726911068 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.726950884 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.727833986 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.728056908 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.728065014 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.728342056 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.729295015 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.729319096 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.729827881 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.729835033 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.729957104 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.729964972 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.731017113 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.731023073 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.743700981 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.744147062 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.744189978 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.744664907 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.744672060 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.768053055 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.768589973 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.768615961 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.769052982 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.769058943 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.863343954 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.863405943 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.863456011 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.863748074 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.863770008 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.863786936 CEST58247443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.863794088 CEST4435824713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.865147114 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.865257978 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.865315914 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.866302013 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.866485119 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.866558075 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.866727114 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.866741896 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.866755009 CEST58246443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.866761923 CEST4435824613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.868565083 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.868575096 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.868617058 CEST58245443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.868627071 CEST4435824513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.871860027 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.871898890 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.871987104 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.876457930 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.876481056 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.879880905 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.879930019 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.880126953 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.880127907 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.880299091 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.880371094 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.880585909 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.880603075 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.881680012 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.881716013 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.881818056 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.882273912 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.882288933 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.882301092 CEST58249443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.882307053 CEST4435824913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.883582115 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.883594990 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.885216951 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.885302067 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.885392904 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.885644913 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.885682106 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.908319950 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.908390999 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.908451080 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.908721924 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.908735991 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.908823967 CEST58248443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.908829927 CEST4435824813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.912192106 CEST58254443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.912210941 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:19.912298918 CEST58254443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.912602901 CEST58254443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:19.912611961 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.632642984 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.637736082 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.637758970 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.638015985 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.638592958 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.638600111 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.642703056 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.642729044 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.643172979 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.643179893 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.647610903 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.648052931 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.649295092 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.649364948 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.650051117 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.650068045 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.650245905 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.650280952 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.650764942 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.650770903 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.668867111 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.670413017 CEST58254443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.670432091 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.671176910 CEST58254443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.671180964 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.769886971 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.769965887 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.770045042 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.770085096 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.770121098 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.770179987 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.771568060 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.771609068 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.771635056 CEST58250443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.771652937 CEST4435825013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.775556087 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.775631905 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.775700092 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.780670881 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.780711889 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.780726910 CEST58251443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.780735016 CEST4435825113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.785291910 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.785375118 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.785465956 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.787523031 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.787622929 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.787669897 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.787689924 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.787719965 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.788758039 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.788813114 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.788846016 CEST58253443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.788862944 CEST4435825313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.798254967 CEST58252443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.798283100 CEST4435825213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.806433916 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.806495905 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.806596994 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.807337999 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.807410955 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.807462931 CEST58254443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.810908079 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.810960054 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.811050892 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.812506914 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.812539101 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.813492060 CEST58254443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.813513041 CEST4435825413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.815677881 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.815696001 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.818075895 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.818119049 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.818237066 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.819616079 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.819632053 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.819686890 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.819930077 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.819950104 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.820148945 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.820163012 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.823203087 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.823213100 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:20.823282957 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.828973055 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:20.828988075 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.568795919 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.569432974 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.569468021 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.570158958 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.570163012 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.572573900 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.572995901 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.573030949 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.573704004 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.573713064 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.581979036 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.582427025 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.582461119 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.583300114 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.583307028 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.586126089 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.586529016 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.586575985 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.587049007 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.587064028 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.589204073 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.589654922 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.589674950 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.590105057 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.590112925 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879272938 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879343987 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879412889 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.879652023 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879682064 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879791021 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879862070 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.879928112 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879930973 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879978895 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.879981995 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.879998922 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.880058050 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.880088091 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.880105972 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.880145073 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.880254984 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.880314112 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.899902105 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.899929047 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.899944067 CEST58256443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.899954081 CEST4435825613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.908591986 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.908591986 CEST58255443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.908632994 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.908658028 CEST4435825513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.910487890 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.910517931 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.910533905 CEST58259443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.910542011 CEST4435825913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.911710024 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.911717892 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.911730051 CEST58257443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.911735058 CEST4435825713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.913199902 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.913216114 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.913225889 CEST58258443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.913230896 CEST4435825813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.937936068 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.938014984 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.938088894 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.952202082 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.952270985 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.952332973 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.956963062 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.957003117 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.958396912 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.958426952 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.958508015 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.958810091 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.958830118 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.958909035 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.958929062 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.959738970 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.959753036 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.959824085 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.959914923 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.959928989 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.960925102 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.960953951 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:21.961059093 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.989051104 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:21.989068031 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.717051983 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.717593908 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.717638016 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.718533993 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.718549013 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.723093033 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.723524094 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.723562002 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.724662066 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.724668980 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.725167990 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.725536108 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.725567102 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.726382017 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.726392031 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.726768970 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.727350950 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.727361917 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.727852106 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.727857113 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.761945963 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.763082027 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.763111115 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.763794899 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.763801098 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.854902029 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.855083942 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.855161905 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.855211020 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.855211020 CEST58262443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.855232000 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.855246067 CEST4435826213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.858213902 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.858253002 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.858372927 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.858448029 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.858455896 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.862169981 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.862229109 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.862302065 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.862466097 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.862483978 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.862497091 CEST58263443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.862508059 CEST4435826313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866251945 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866297007 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866373062 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866430998 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866465092 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866508961 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866512060 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866519928 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866527081 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866537094 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866575956 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866580963 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866626978 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866728067 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866744041 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.866770029 CEST58260443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.866775990 CEST4435826013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.867619991 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.867629051 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.867643118 CEST58261443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.867646933 CEST4435826113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.869738102 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.869757891 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.869834900 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.870346069 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.870358944 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.870650053 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.870733023 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.870814085 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.870907068 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.870940924 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.915234089 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.915309906 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.915430069 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.915474892 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.915509939 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.915668964 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.915668964 CEST58264443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.915687084 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.915699005 CEST4435826413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.920306921 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.920341015 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:22.920479059 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.920641899 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:22.920656919 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.639614105 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.640752077 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.640769958 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.641299963 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.642074108 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.642080069 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.643456936 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.643495083 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.643819094 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.643831968 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.647845030 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.648278952 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.648302078 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.648962021 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.648969889 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.654774904 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.656511068 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.656526089 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.657524109 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.657532930 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.693572998 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.694787025 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.694842100 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.695600986 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.695614100 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.776417017 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.776695013 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.776845932 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.777308941 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.777308941 CEST58267443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.777335882 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.777347088 CEST4435826713.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.781652927 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.781723022 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.781810999 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.782061100 CEST58270443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.782124996 CEST4435827013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.782183886 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.782211065 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.782238007 CEST58268443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.782238007 CEST58270443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.782257080 CEST4435826813.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.783792973 CEST58270443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.783818007 CEST4435827013.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.785569906 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.785604954 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.785659075 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.785666943 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.785722017 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.789560080 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.789581060 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.789593935 CEST58266443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.789602041 CEST4435826613.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.792476892 CEST58271443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.792515039 CEST4435827113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.792670965 CEST58271443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.795578957 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.795737028 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.795819044 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.796339989 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.796339989 CEST58265443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.796353102 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.796365023 CEST4435826513.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.797322989 CEST58272443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.797353983 CEST4435827213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.797425985 CEST58272443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.797981024 CEST58272443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.797992945 CEST4435827213.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.798746109 CEST58271443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.798762083 CEST4435827113.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.800724030 CEST58273443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.800800085 CEST4435827313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.801306009 CEST58273443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.803519964 CEST58273443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.803564072 CEST4435827313.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.831471920 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.831625938 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.831711054 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.831873894 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.831888914 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.831899881 CEST58269443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.831904888 CEST4435826913.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.836674929 CEST58274443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.836699963 CEST4435827413.107.253.72192.168.2.4
                                  Oct 24, 2024 19:14:23.837054968 CEST58274443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.837251902 CEST58274443192.168.2.413.107.253.72
                                  Oct 24, 2024 19:14:23.837261915 CEST4435827413.107.253.72192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Oct 24, 2024 19:13:01.471645117 CEST53636921.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:01.912278891 CEST5020653192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:01.914016008 CEST5711653192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:02.229166031 CEST53571161.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:02.252039909 CEST53502061.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:02.940454960 CEST5009553192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:02.940720081 CEST4958253192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:03.266757965 CEST53495821.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:03.421782970 CEST53500951.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:03.847103119 CEST5171853192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:03.847512960 CEST5673853192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:03.854973078 CEST53517181.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:03.855459929 CEST53567381.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:05.512335062 CEST53614031.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:05.860613108 CEST6260053192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:05.860877991 CEST6521853192.168.2.41.1.1.1
                                  Oct 24, 2024 19:13:06.176795959 CEST53626001.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:06.211410999 CEST53652181.1.1.1192.168.2.4
                                  Oct 24, 2024 19:13:18.495493889 CEST138138192.168.2.4192.168.2.255
                                  Oct 24, 2024 19:13:59.628504992 CEST53610521.1.1.1192.168.2.4
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Oct 24, 2024 19:13:01.912278891 CEST192.168.2.41.1.1.10xb7c2Standard query (0)vaultisec.comA (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:01.914016008 CEST192.168.2.41.1.1.10x9e40Standard query (0)vaultisec.com65IN (0x0001)false
                                  Oct 24, 2024 19:13:02.940454960 CEST192.168.2.41.1.1.10xe1d3Standard query (0)vaultisec.comA (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:02.940720081 CEST192.168.2.41.1.1.10x8fecStandard query (0)vaultisec.com65IN (0x0001)false
                                  Oct 24, 2024 19:13:03.847103119 CEST192.168.2.41.1.1.10x9176Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:03.847512960 CEST192.168.2.41.1.1.10x8401Standard query (0)www.google.com65IN (0x0001)false
                                  Oct 24, 2024 19:13:05.860613108 CEST192.168.2.41.1.1.10x9827Standard query (0)vaultisec.comA (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:05.860877991 CEST192.168.2.41.1.1.10xf1f5Standard query (0)vaultisec.com65IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Oct 24, 2024 19:13:02.252039909 CEST1.1.1.1192.168.2.40xb7c2No error (0)vaultisec.com64.191.166.205A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:03.421782970 CEST1.1.1.1192.168.2.40xe1d3No error (0)vaultisec.com64.191.166.205A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:03.854973078 CEST1.1.1.1192.168.2.40x9176No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:03.855459929 CEST1.1.1.1192.168.2.40x8401No error (0)www.google.com65IN (0x0001)false
                                  Oct 24, 2024 19:13:06.176795959 CEST1.1.1.1192.168.2.40x9827No error (0)vaultisec.com64.191.166.205A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:17.765235901 CEST1.1.1.1192.168.2.40xc04bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:17.765235901 CEST1.1.1.1192.168.2.40xc04bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:20.144551039 CEST1.1.1.1192.168.2.40xa97eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 24, 2024 19:13:20.144551039 CEST1.1.1.1192.168.2.40xa97eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:35.956759930 CEST1.1.1.1192.168.2.40x7a6eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 24, 2024 19:13:35.956759930 CEST1.1.1.1192.168.2.40x7a6eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:13:53.760953903 CEST1.1.1.1192.168.2.40x920cNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 24, 2024 19:13:53.760953903 CEST1.1.1.1192.168.2.40x920cNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 24, 2024 19:13:53.760953903 CEST1.1.1.1192.168.2.40x920cNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                  Oct 24, 2024 19:14:17.853846073 CEST1.1.1.1192.168.2.40x6545No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 24, 2024 19:14:17.853846073 CEST1.1.1.1192.168.2.40x6545No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                  Oct 24, 2024 19:14:17.853846073 CEST1.1.1.1192.168.2.40x6545No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                  • vaultisec.com
                                  • https:
                                  • fs.microsoft.com
                                  • otelrules.azureedge.net
                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.44973564.191.166.205806024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 24, 2024 19:13:02.259366989 CEST428OUTGET / HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Accept-Encoding: gzip, deflate
                                  Accept-Language: en-US,en;q=0.9
                                  Oct 24, 2024 19:13:02.936382055 CEST87INHTTP/1.1 301 Moved Permanently
                                  content-length: 0
                                  location: https://vaultisec.com/
                                  Oct 24, 2024 19:13:47.958950996 CEST6OUTData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.44973664.191.166.205806024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  Oct 24, 2024 19:13:47.377619982 CEST6OUTData Raw: 00
                                  Data Ascii:


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  0192.168.2.44973964.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:04 UTC656OUTGET / HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  Upgrade-Insecure-Requests: 1
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: navigate
                                  Sec-Fetch-User: ?1
                                  Sec-Fetch-Dest: document
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  sec-ch-ua-platform: "Windows"
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:04 UTC240INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:04 GMT
                                  server: Apache
                                  strict-transport-security: max-age=31536000; includeSubDomains
                                  vary: Accept-Encoding
                                  content-length: 2524
                                  content-type: text/html; charset=UTF-8
                                  connection: close
                                  2024-10-24 17:13:04 UTC2524INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 50 68 69 73 68 69 6e 67 20 53 69 6d 75 6c 61 74 69 6f 6e 20 4c 61 6e 64 69 6e 67 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 77 61 72 65 6e 65 73 73 20 74 72 61 69 6e 69 6e 67 2e 22 3e 3c 2f 6d 65 74 61 3e 0d 0a
                                  Data Ascii: <!DOCTYPE html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Phishing Simulation Landing Page</title><meta name="description" content="Phishing simulation landing page for security awareness training."></meta>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  1192.168.2.44974364.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:05 UTC549OUTGET /assets/css/bootstrap.css HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: text/css,*/*;q=0.1
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: style
                                  Referer: https://vaultisec.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:06 UTC259INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:05 GMT
                                  server: Apache
                                  last-modified: Mon, 06 Nov 2023 21:15:03 GMT
                                  etag: "23a5a-6098258f67fcc"
                                  accept-ranges: bytes
                                  content-length: 146010
                                  vary: Accept-Encoding
                                  content-type: text/css
                                  connection: close
                                  2024-10-24 17:13:06 UTC14240INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 0a 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 68 74 6d 6c 20 7b 0a 20 20
                                  Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html {
                                  2024-10-24 17:13:06 UTC16320INData Raw: 20 22 5c 65 31 38 33 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 6f 77 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 34 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 74 61 74 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 35 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 64 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 36 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 64 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31 38 37 22 3b 0a 7d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 75 62 74 69 74 6c 65 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 31
                                  Data Ascii: "\e183";}.glyphicon-tower:before { content: "\e184";}.glyphicon-stats:before { content: "\e185";}.glyphicon-sd-video:before { content: "\e186";}.glyphicon-hd-video:before { content: "\e187";}.glyphicon-subtitles:before { content: "\e1
                                  2024-10-24 17:13:06 UTC12640INData Raw: 6c 2d 73 6d 2d 70 75 6c 6c 2d 32 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 30 20 7b 0a 20 20 20 20 72 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 32 20 7b 0a 20 20 20 20 6c 65 66 74 3a 20 31 30 30 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 31 20 7b 0a 20 20 20 20 6c 65 66 74 3a 20 39 31 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 31 30 20 7b 0a 20 20 20 20 6c 65 66 74 3a 20 38 33 2e 33 33 33 33
                                  Data Ascii: l-sm-pull-2 { right: 16.66666667%; } .col-sm-pull-1 { right: 8.33333333%; } .col-sm-pull-0 { right: auto; } .col-sm-push-12 { left: 100%; } .col-sm-push-11 { left: 91.66666667%; } .col-sm-push-10 { left: 83.3333
                                  2024-10-24 17:13:06 UTC16320INData Raw: 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 66 6f 6f 74 20 3e 20 74 72 20 3e 20 74 68 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 0a 20 20 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 68 65 61 64 20 3e 20 74 72 20 3e 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 0a 20 20 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 62 6f 64 79 20 3e 20 74 72 20 3e 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 0a 20 20 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 20 3e 20 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 3e 20 74 66 6f 6f 74 20 3e 20 74 72 20 3e 20 74 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 20 20 62
                                  Data Ascii: e-bordered > tfoot > tr > th:first-child, .table-responsive > .table-bordered > thead > tr > td:first-child, .table-responsive > .table-bordered > tbody > tr > td:first-child, .table-responsive > .table-bordered > tfoot > tr > td:first-child { b
                                  2024-10-24 17:13:06 UTC16320INData Raw: 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 0a 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 33 37 61 62 37 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 32 65 36 64 61 34 3b 0a 7d 0a 2e 62 74 6e 2d 70 72 69 6d 61 72 79 20 2e 62 61 64 67 65 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 37 61 62 37 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 62 74 6e 2d 73 75 63 63 65 73 73
                                  Data Ascii: .btn-primary:focus,.btn-primary.disabled.focus,.btn-primary[disabled].focus,fieldset[disabled] .btn-primary.focus { background-color: #337ab7; border-color: #2e6da4;}.btn-primary .badge { color: #337ab7; background-color: #fff;}.btn-success
                                  2024-10-24 17:13:06 UTC16320INData Raw: 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 3e 20 2e 62 74 6e 2c 0a 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 0a 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 0a 73 65 6c 65 63 74 5b 6d 75 6c 74 69 70 6c 65 5d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 20 3e 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 20 3e 20 2e 62 74 6e 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 0a 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 62 74 6e 2c
                                  Data Ascii: -group-sm > .input-group-btn > .btn,select[multiple].input-group-sm > .form-control,select[multiple].input-group-sm > .input-group-addon,select[multiple].input-group-sm > .input-group-btn > .btn { height: auto;}.input-group-addon,.input-group-btn,
                                  2024-10-24 17:13:06 UTC16320INData Raw: 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 7d 0a 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 2c 0a 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 3a 68 6f 76 65 72 2c 0a 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 3e 20 2e 61 63 74 69 76 65 20 3e 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 38 30 38 30 38 3b 0a 7d 0a 2e 6e 61 76 62 61 72
                                  Data Ascii: a:focus { color: #fff; background-color: transparent;}.navbar-inverse .navbar-nav > .active > a,.navbar-inverse .navbar-nav > .active > a:hover,.navbar-inverse .navbar-nav > .active > a:focus { color: #fff; background-color: #080808;}.navbar
                                  2024-10-24 17:13:06 UTC16320INData Raw: 70 2d 69 74 65 6d 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 7d 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 68 6f 76 65 72 2c 0a 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 68 6f 76 65 72 2c 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 0a 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 35 35 35 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 35 66 35 66 35 3b 0a 7d 0a 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d
                                  Data Ascii: p-item .list-group-item-heading { color: #333;}a.list-group-item:hover,button.list-group-item:hover,a.list-group-item:focus,button.list-group-item:focus { color: #555; text-decoration: none; background-color: #f5f5f5;}button.list-group-item
                                  2024-10-24 17:13:06 UTC16320INData Raw: 70 61 6e 65 6c 2d 69 6e 66 6f 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 62 63 65 38 66 31 3b 0a 7d 0a 2e 70 61 6e 65 6c 2d 69 6e 66 6f 20 3e 20 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 31 37 30 38 66 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 39 65 64 66 37 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 62 63 65 38 66 31 3b 0a 7d 0a 2e 70 61 6e 65 6c 2d 69 6e 66 6f 20 3e 20 2e 70 61 6e 65 6c 2d 68 65 61 64 69 6e 67 20 2b 20 2e 70 61 6e 65 6c 2d 63 6f 6c 6c 61 70 73 65 20 3e 20 2e 70 61 6e 65 6c 2d 62 6f 64 79 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 23 62 63 65 38 66 31 3b 0a 7d 0a 2e 70 61 6e 65 6c 2d 69 6e 66 6f 20 3e 20 2e 70
                                  Data Ascii: panel-info { border-color: #bce8f1;}.panel-info > .panel-heading { color: #31708f; background-color: #d9edf7; border-color: #bce8f1;}.panel-info > .panel-heading + .panel-collapse > .panel-body { border-top-color: #bce8f1;}.panel-info > .p
                                  2024-10-24 17:13:06 UTC4890INData Raw: 72 3a 62 65 66 6f 72 65 2c 0a 2e 6d 6f 64 61 6c 2d 66 6f 6f 74 65 72 3a 61 66 74 65 72 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 0a 2e 64 6c 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 64 64 3a 61 66 74 65 72 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 61 66 74 65 72 2c 0a 2e 72 6f 77 3a 61 66 74 65 72 2c 0a 2e 66 6f 72 6d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 2e 66 6f 72 6d 2d 67 72 6f 75 70 3a 61 66 74 65 72 2c 0a 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 3a 61 66 74 65 72 2c 0a 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 3e 20 2e 62 74 6e 2d 67 72 6f 75 70 3a 61 66
                                  Data Ascii: r:before,.modal-footer:after { display: table; content: " ";}.clearfix:after,.dl-horizontal dd:after,.container:after,.container-fluid:after,.row:after,.form-horizontal .form-group:after,.btn-toolbar:after,.btn-group-vertical > .btn-group:af


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  2192.168.2.44974164.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:05 UTC602OUTGET /assets/img/phishingbox_logo.png HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://vaultisec.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:05 UTC299INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:05 GMT
                                  server: Apache
                                  strict-transport-security: max-age=31536000; includeSubDomains
                                  last-modified: Wed, 14 Sep 2022 19:02:17 GMT
                                  etag: "391f-5e8a7c4813ccc"
                                  accept-ranges: bytes
                                  content-length: 14623
                                  content-type: image/png
                                  connection: close
                                  2024-10-24 17:13:05 UTC14200INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 0b 08 03 00 00 00 cf 22 95 71 00 00 01 32 50 4c 54 45 00 00 00 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 7a bf 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 7a bf 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 05 07 08 05 07 08 05 07 08 05 07 08 0e 76 bc 05 07 08 05 07 08 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 0e 76 bc 05 07 08 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 05 07 08 0e 76 bc 0e 76 bc 05 07 08 05 07 08 0e 76 bc 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 05 07 08 05
                                  Data Ascii: PNGIHDR"q2PLTEvvvvvzvvvvvvvzvvvvvvvvvvvvvvvvvvvvvvvvvvvvv
                                  2024-10-24 17:13:05 UTC423INData Raw: 63 f7 bf 17 11 04 67 a6 3b 7b 13 bc 5b 9c b3 88 2f aa aa f2 b0 58 25 bd 3a f9 d1 f9 71 00 17 f3 a0 58 35 bd f2 d1 81 36 f7 c5 ea e9 d5 71 7c f4 d1 81 2a 2f 8b d5 d4 2b 1f 1d 68 f3 bc 58 5d bd 3a f9 d1 f9 7a 00 17 f3 a4 58 6d bd 3a f9 d1 f9 e0 a3 03 97 f3 bf 58 75 bd f2 d1 81 3a ff 8a d5 d8 2b 1f 1d a8 93 bf ab f0 ce 5e f9 e8 40 9d 4c 6d af 7c 74 a0 4e a6 b6 57 3e 3a 50 27 d3 da 2b 1f 1d e8 93 69 ed 95 8f 0e f4 c9 b4 f6 ca 47 07 fa 64 5a 7b e5 a3 03 7d 5e ab 58 ef 8f cb f1 d1 81 3a af 53 ac cf c7 05 f9 e8 40 9d 4c 69 af 7c 74 a0 50 a6 b4 57 27 3f 3a df 0f e0 7a 32 a5 bd f2 d1 81 42 99 d2 5e f9 e8 40 a1 4c 69 af 7c 74 a0 50 a6 b3 57 3e 3a d0 28 d3 d9 2b 1f 1d 68 94 e9 ec 95 8f 0e 34 ca 74 f6 ca 47 07 1a 65 3a 7b 75 e4 e7 89 62 bd f1 d1 81 4b ca 54 f6 ea 38
                                  Data Ascii: cg;{[/X%:qX56q|*/+hX]:zXm:Xu:+^@Lm|tNW>:P'+iGdZ{}^X:S@Li|tPW'?:z2B^@Li|tPW>:(+h4tGe:{ubKT8


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  3192.168.2.44974464.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:05 UTC530OUTGET /assets/js/jquery.js HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://vaultisec.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:06 UTC336INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:05 GMT
                                  server: Apache
                                  strict-transport-security: max-age=31536000; includeSubDomains
                                  last-modified: Wed, 14 Sep 2022 19:02:19 GMT
                                  etag: "152bd-5e8a7c49f5cb8"
                                  accept-ranges: bytes
                                  content-length: 86717
                                  vary: Accept-Encoding
                                  content-type: application/javascript
                                  connection: close
                                  2024-10-24 17:13:06 UTC14163INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                  Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                  2024-10-24 17:13:06 UTC16320INData Raw: 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 31 5d 3d 61 5b 31 5d 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 2c 61 5b 33 5d 3d 28 61 5b 33 5d 7c 7c 61 5b 34 5d 7c 7c 61 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 2c 22 7e 3d 22 3d 3d 3d 61 5b 32 5d 26 26 28 61 5b 33 5d 3d 22 20 22 2b 61 5b 33 5d 2b 22 20 22 29 2c 61 2e 73 6c 69 63 65 28 30 2c 34 29 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28
                                  Data Ascii: 0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(a){return a[1]=a[1].replace(_,aa),a[3]=(a[3]||a[4]||a[5]||"").replace(_,aa),"~="===a[2]&&(a[3]=" "+a[3]+" "),a.slice(0,4)},CHILD:function(
                                  2024-10-24 17:13:06 UTC12640INData Raw: 74 61 63 6b 48 6f 6f 6b 26 26 28 6b 2e 73 74 61 63 6b 54 72 61 63 65 3d 72 2e 44 65 66 65 72 72 65 64 2e 67 65 74 53 74 61 63 6b 48 6f 6f 6b 28 29 29 2c 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 6b 29 29 7d 7d 72 65 74 75 72 6e 20 72 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 5b 30 5d 5b 33 5d 2e 61 64 64 28 67 28 30 2c 61 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 3f 65 3a 4d 2c 61 2e 6e 6f 74 69 66 79 57 69 74 68 29 29 2c 63 5b 31 5d 5b 33 5d 2e 61 64 64 28 67 28 30 2c 61 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 3f 62 3a 4d 29 29 2c 63 5b 32 5d 5b 33 5d 2e 61 64 64 28 67 28 30 2c 61 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 3f 64 3a 4e 29 29 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75
                                  Data Ascii: tackHook&&(k.stackTrace=r.Deferred.getStackHook()),a.setTimeout(k))}}return r.Deferred(function(a){c[0][3].add(g(0,a,r.isFunction(e)?e:M,a.notifyWith)),c[1][3].add(g(0,a,r.isFunction(b)?b:M)),c[2][3].add(g(0,a,r.isFunction(d)?d:N))}).promise()},promise:fu
                                  2024-10-24 17:13:06 UTC16320INData Raw: 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 72 65 74 75 72 6e 20 62 28 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 5b 61 5d 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 61 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 7d
                                  Data Ascii: gurable:!0,get:r.isFunction(b)?function(){if(this.originalEvent)return b(this.originalEvent)}:function(){if(this.originalEvent)return this.originalEvent[a]},set:function(b){Object.defineProperty(this,a,{enumerable:!0,configurable:!0,writable:!0,value:b})}
                                  2024-10-24 17:13:06 UTC16320INData Raw: 28 7b 65 6c 65 6d 3a 61 2c 70 72 6f 70 73 3a 72 2e 65 78 74 65 6e 64 28 7b 7d 2c 62 29 2c 6f 70 74 73 3a 72 2e 65 78 74 65 6e 64 28 21 30 2c 7b 73 70 65 63 69 61 6c 45 61 73 69 6e 67 3a 7b 7d 2c 65 61 73 69 6e 67 3a 72 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 7d 2c 63 29 2c 6f 72 69 67 69 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 62 2c 6f 72 69 67 69 6e 61 6c 4f 70 74 69 6f 6e 73 3a 63 2c 73 74 61 72 74 54 69 6d 65 3a 5a 61 7c 7c 63 62 28 29 2c 64 75 72 61 74 69 6f 6e 3a 63 2e 64 75 72 61 74 69 6f 6e 2c 74 77 65 65 6e 73 3a 5b 5d 2c 63 72 65 61 74 65 54 77 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 72 2e 54 77 65 65 6e 28 61 2c 6a 2e 6f 70 74 73 2c 62 2c 63 2c 6a 2e 6f 70 74 73 2e 73 70 65 63 69 61 6c 45 61 73 69 6e 67
                                  Data Ascii: ({elem:a,props:r.extend({},b),opts:r.extend(!0,{specialEasing:{},easing:r.easing._default},c),originalProperties:b,originalOptions:c,startTime:Za||cb(),duration:c.duration,tweens:[],createTween:function(b,c){var d=r.Tween(a,j.opts,b,c,j.opts.specialEasing
                                  2024-10-24 17:13:06 UTC10954INData Raw: 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6b 26 26 28 61 3d 77 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 77 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 61 2c 76 5b 61 5d 3d 62 29 2c 74 68 69 73 7d 2c 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6b 26 26 28 6f 2e 6d 69 6d 65 54 79 70 65 3d 61 29 2c 74 68 69 73 7d 2c 73 74 61 74 75 73 43 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 61 29 69 66 28 6b 29 79 2e 61 6c 77 61 79 73 28 61 5b 79 2e 73 74 61 74 75 73 5d 29 3b 65 6c 73 65 20 66 6f 72 28 62 20 69 6e 20 61 29 75 5b 62 5d 3d 5b 75 5b
                                  Data Ascii: etRequestHeader:function(a,b){return null==k&&(a=w[a.toLowerCase()]=w[a.toLowerCase()]||a,v[a]=b),this},overrideMimeType:function(a){return null==k&&(o.mimeType=a),this},statusCode:function(a){var b;if(a)if(k)y.always(a[y.status]);else for(b in a)u[b]=[u[


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  4192.168.2.44974264.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:05 UTC537OUTGET /assets/js/bootstrap.min.js HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: */*
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: script
                                  Referer: https://vaultisec.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:06 UTC335INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:05 GMT
                                  server: Apache
                                  strict-transport-security: max-age=31536000; includeSubDomains
                                  last-modified: Wed, 14 Sep 2022 19:02:17 GMT
                                  etag: "90b5-5e8a7c4814c6c"
                                  accept-ranges: bytes
                                  content-length: 37045
                                  vary: Accept-Encoding
                                  content-type: application/javascript
                                  connection: close
                                  2024-10-24 17:13:06 UTC14164INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                  Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                  2024-10-24 17:13:06 UTC16320INData Raw: 65 6e 74 2e 62 6f 64 79 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 62 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 29 2c 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 42 6f 64 79 50 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 29 2e 6c 6f 61 64 28
                                  Data Ascii: ent.body),this.$element=a(b),this.$dialog=this.$element.find(".modal-dialog"),this.$backdrop=null,this.isShown=null,this.originalBodyPad=null,this.scrollbarWidth=0,this.ignoreBackdropClick=!1,this.options.remote&&this.$element.find(".modal-content").load(
                                  2024-10-24 17:13:06 UTC6561INData Raw: 74 3d 61 28 61 28 63 29 2e 69 73 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3f 77 69 6e 64 6f 77 3a 63 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 62 2e 44 45 46 41 55 4c 54 53 2c 64 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 7c 7c 22 22 29 2b 22 20 2e 6e 61 76 20 6c 69 20 3e 20 61 22 2c 74 68 69 73 2e 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 30 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 6f 6e 28 22 73 63 72 6f 6c 6c 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 2c 61 2e 70 72
                                  Data Ascii: t=a(a(c).is(document.body)?window:c),this.options=a.extend({},b.DEFAULTS,d),this.selector=(this.options.target||"")+" .nav li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",a.pr


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  5192.168.2.449745184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:06 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-24 17:13:06 UTC467INHTTP/1.1 200 OK
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF45)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=257556
                                  Date: Thu, 24 Oct 2024 17:13:06 GMT
                                  Connection: close
                                  X-CID: 2


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  6192.168.2.45814064.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:06 UTC368OUTGET /assets/img/phishingbox_logo.png HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:07 UTC235INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:07 GMT
                                  server: Apache
                                  last-modified: Wed, 14 Sep 2022 19:02:19 GMT
                                  etag: "391f-5e8a7c49c7638"
                                  accept-ranges: bytes
                                  content-length: 14623
                                  content-type: image/png
                                  connection: close
                                  2024-10-24 17:13:07 UTC14264INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 02 0b 08 03 00 00 00 cf 22 95 71 00 00 01 32 50 4c 54 45 00 00 00 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 7a bf 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 7a bf 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 05 07 08 05 07 08 05 07 08 05 07 08 0e 76 bc 05 07 08 05 07 08 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 0e 76 bc 05 07 08 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 05 07 08 0e 76 bc 0e 76 bc 05 07 08 05 07 08 0e 76 bc 0e 76 bc 0e 76 bc 05 07 08 0e 76 bc 05 07 08 05 07 08 05 07 08 05
                                  Data Ascii: PNGIHDR"q2PLTEvvvvvzvvvvvvvzvvvvvvvvvvvvvvvvvvvvvvvvvvvvv
                                  2024-10-24 17:13:07 UTC359INData Raw: 3a f9 d1 f9 7a 00 17 f3 a4 58 6d bd 3a f9 d1 f9 e0 a3 03 97 f3 bf 58 75 bd f2 d1 81 3a ff 8a d5 d8 2b 1f 1d a8 93 bf ab f0 ce 5e f9 e8 40 9d 4c 6d af 7c 74 a0 4e a6 b6 57 3e 3a 50 27 d3 da 2b 1f 1d e8 93 69 ed 95 8f 0e f4 c9 b4 f6 ca 47 07 fa 64 5a 7b e5 a3 03 7d 5e ab 58 ef 8f cb f1 d1 81 3a af 53 ac cf c7 05 f9 e8 40 9d 4c 69 af 7c 74 a0 50 a6 b4 57 27 3f 3a df 0f e0 7a 32 a5 bd f2 d1 81 42 99 d2 5e f9 e8 40 a1 4c 69 af 7c 74 a0 50 a6 b3 57 3e 3a d0 28 d3 d9 2b 1f 1d 68 94 e9 ec 95 8f 0e 34 ca 74 f6 ca 47 07 1a 65 3a 7b 75 e4 e7 89 62 bd f1 d1 81 4b ca 54 f6 ea 38 f2 ee f7 a7 7b df be 3c f0 f6 8e 6d 03 5c 53 a6 b2 57 40 a5 8c 5e 01 5b 64 f4 0a d8 22 a3 57 c0 16 19 bd 02 b6 c8 e8 15 b0 45 46 af 80 2d 32 7a 05 6c 91 d1 2b 60 8b 8c 5e 01 5b 64 f4 0a d8 22
                                  Data Ascii: :zXm:Xu:+^@Lm|tNW>:P'+iGdZ{}^X:S@Li|tPW'?:z2B^@Li|tPW>:(+h4tGe:{ubKT8{<m\SW@^[d"WEF-2zl+`^[d"


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  7192.168.2.45813964.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:06 UTC363OUTGET /assets/js/bootstrap.min.js HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:07 UTC271INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:07 GMT
                                  server: Apache
                                  last-modified: Mon, 06 Nov 2023 21:15:03 GMT
                                  etag: "90b5-6098258fba04b"
                                  accept-ranges: bytes
                                  content-length: 37045
                                  vary: Accept-Encoding
                                  content-type: application/javascript
                                  connection: close
                                  2024-10-24 17:13:07 UTC14228INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e 2e 6a 71 75 65 72
                                  Data Ascii: /*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquer
                                  2024-10-24 17:13:07 UTC16320INData Raw: 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 29 2c 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 42 6f 64 79 50 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 29 2e 6c 6f 61 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 74 65 2c 61 2e 70 72 6f 78 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 6c 6f
                                  Data Ascii: odal-dialog"),this.$backdrop=null,this.isShown=null,this.originalBodyPad=null,this.scrollbarWidth=0,this.ignoreBackdropClick=!1,this.options.remote&&this.$element.find(".modal-content").load(this.options.remote,a.proxy(function(){this.$element.trigger("lo
                                  2024-10-24 17:13:07 UTC6497INData Raw: 44 45 46 41 55 4c 54 53 2c 64 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 7c 7c 22 22 29 2b 22 20 2e 6e 61 76 20 6c 69 20 3e 20 61 22 2c 74 68 69 73 2e 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 30 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 6f 6e 28 22 73 63 72 6f 6c 6c 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 72 6f 63 65 73 73 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 28 29 7d 66 75 6e 63 74 69 6f 6e 20 63
                                  Data Ascii: DEFAULTS,d),this.selector=(this.options.target||"")+" .nav li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",a.proxy(this.process,this)),this.refresh(),this.process()}function c


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  8192.168.2.45814264.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:07 UTC356OUTGET /assets/js/jquery.js HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:07 UTC336INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:07 GMT
                                  server: Apache
                                  strict-transport-security: max-age=31536000; includeSubDomains
                                  last-modified: Wed, 14 Sep 2022 19:02:17 GMT
                                  etag: "152bd-5e8a7c4815c0c"
                                  accept-ranges: bytes
                                  content-length: 86717
                                  vary: Accept-Encoding
                                  content-type: application/javascript
                                  connection: close
                                  2024-10-24 17:13:07 UTC14163INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77
                                  Data Ascii: /*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window w
                                  2024-10-24 17:13:07 UTC16320INData Raw: 30 7d 2c 22 20 22 3a 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 7d 2c 22 2b 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 66 69 72 73 74 3a 21 30 7d 2c 22 7e 22 3a 7b 64 69 72 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 7d 7d 2c 70 72 65 46 69 6c 74 65 72 3a 7b 41 54 54 52 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 31 5d 3d 61 5b 31 5d 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 2c 61 5b 33 5d 3d 28 61 5b 33 5d 7c 7c 61 5b 34 5d 7c 7c 61 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 2c 22 7e 3d 22 3d 3d 3d 61 5b 32 5d 26 26 28 61 5b 33 5d 3d 22 20 22 2b 61 5b 33 5d 2b 22 20 22 29 2c 61 2e 73 6c 69 63 65 28 30 2c 34 29 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28
                                  Data Ascii: 0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(a){return a[1]=a[1].replace(_,aa),a[3]=(a[3]||a[4]||a[5]||"").replace(_,aa),"~="===a[2]&&(a[3]=" "+a[3]+" "),a.slice(0,4)},CHILD:function(
                                  2024-10-24 17:13:07 UTC16320INData Raw: 74 61 63 6b 48 6f 6f 6b 26 26 28 6b 2e 73 74 61 63 6b 54 72 61 63 65 3d 72 2e 44 65 66 65 72 72 65 64 2e 67 65 74 53 74 61 63 6b 48 6f 6f 6b 28 29 29 2c 61 2e 73 65 74 54 69 6d 65 6f 75 74 28 6b 29 29 7d 7d 72 65 74 75 72 6e 20 72 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 5b 30 5d 5b 33 5d 2e 61 64 64 28 67 28 30 2c 61 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 3f 65 3a 4d 2c 61 2e 6e 6f 74 69 66 79 57 69 74 68 29 29 2c 63 5b 31 5d 5b 33 5d 2e 61 64 64 28 67 28 30 2c 61 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 3f 62 3a 4d 29 29 2c 63 5b 32 5d 5b 33 5d 2e 61 64 64 28 67 28 30 2c 61 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 3f 64 3a 4e 29 29 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75
                                  Data Ascii: tackHook&&(k.stackTrace=r.Deferred.getStackHook()),a.setTimeout(k))}}return r.Deferred(function(a){c[0][3].add(g(0,a,r.isFunction(e)?e:M,a.notifyWith)),c[1][3].add(g(0,a,r.isFunction(b)?b:M)),c[2][3].add(g(0,a,r.isFunction(d)?d:N))}).promise()},promise:fu
                                  2024-10-24 17:13:07 UTC16320INData Raw: 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 2b 22 2f 22 2b 61 2e 74 79 70 65 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 46 61 28 61 29 7b 76 61 72 20 62 3d 42 61 2e 65 78 65 63 28 61 2e 74 79 70 65 29 3b 72 65 74 75 72 6e 20 62 3f 61 2e 74 79 70 65 3d 62 5b 31 5d 3a 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 3b 69 66 28 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 56 2e 68 61 73 44 61 74 61 28 61 29 26 26 28 66 3d 56 2e 61 63 63 65 73 73 28 61 29 2c 67 3d 56 2e 73 65 74 28 62 2c 66 29 2c 6a 3d 66 2e 65 76 65 6e 74 73 29 29 7b 64 65 6c 65 74 65 20 67 2e 68 61 6e 64 6c 65 2c 67 2e 65 76 65 6e 74 73 3d
                                  Data Ascii: tribute("type"))+"/"+a.type,a}function Fa(a){var b=Ba.exec(a.type);return b?a.type=b[1]:a.removeAttribute("type"),a}function Ga(a,b){var c,d,e,f,g,h,i,j;if(1===b.nodeType){if(V.hasData(a)&&(f=V.access(a),g=V.set(b,f),j=f.events)){delete g.handle,g.events=
                                  2024-10-24 17:13:07 UTC16320INData Raw: 65 72 76 61 6c 29 29 7d 2c 72 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3f 61 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 24 61 29 3a 61 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 24 61 29 2c 24 61 3d 6e 75 6c 6c 7d 2c 72 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65 66 61 75 6c 74 3a 34 30 30 7d 2c 72 2e 66 6e 2e 64 65 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 62 3d 72 2e 66 78 3f 72 2e 66 78 2e 73 70 65 65 64 73 5b 62 5d 7c 7c 62 3a 62 2c 63 3d 63 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 63 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 76 61 72 20 65
                                  Data Ascii: erval))},r.fx.stop=function(){a.cancelAnimationFrame?a.cancelAnimationFrame($a):a.clearInterval($a),$a=null},r.fx.speeds={slow:600,fast:200,_default:400},r.fn.delay=function(b,c){return b=r.fx?r.fx.speeds[b]||b:b,c=c||"fx",this.queue(c,function(c,d){var e
                                  2024-10-24 17:13:07 UTC7274INData Raw: 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c 63 29 3a 61 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 61 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 72 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74
                                  Data Ascii: )})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,c):a)})},unwrap:function(a){return this.parent(a).not("body").each(function(){r(this).replaceWith(this.childNodes)}),this}}),r.expr.pseudos.hidden=funct


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  9192.168.2.458141184.28.90.27443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:07 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept: */*
                                  Accept-Encoding: identity
                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                  Range: bytes=0-2147483646
                                  User-Agent: Microsoft BITS/7.8
                                  Host: fs.microsoft.com
                                  2024-10-24 17:13:07 UTC515INHTTP/1.1 200 OK
                                  ApiVersion: Distribute 1.1
                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                  Content-Type: application/octet-stream
                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                  Server: ECAcc (lpl/EF06)
                                  X-CID: 11
                                  X-Ms-ApiVersion: Distribute 1.2
                                  X-Ms-Region: prod-weu-z1
                                  Cache-Control: public, max-age=257555
                                  Date: Thu, 24 Oct 2024 17:13:07 GMT
                                  Content-Length: 55
                                  Connection: close
                                  X-CID: 2
                                  2024-10-24 17:13:07 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  10192.168.2.45814364.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:07 UTC582OUTGET /favicon.ico HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                  sec-ch-ua-mobile: ?0
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  sec-ch-ua-platform: "Windows"
                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                  Sec-Fetch-Site: same-origin
                                  Sec-Fetch-Mode: no-cors
                                  Sec-Fetch-Dest: image
                                  Referer: https://vaultisec.com/
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:07 UTC240INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:07 GMT
                                  server: Apache
                                  strict-transport-security: max-age=31536000; includeSubDomains
                                  vary: Accept-Encoding
                                  content-length: 2524
                                  content-type: text/html; charset=UTF-8
                                  connection: close
                                  2024-10-24 17:13:07 UTC2524INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 50 68 69 73 68 69 6e 67 20 53 69 6d 75 6c 61 74 69 6f 6e 20 4c 61 6e 64 69 6e 67 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 77 61 72 65 6e 65 73 73 20 74 72 61 69 6e 69 6e 67 2e 22 3e 3c 2f 6d 65 74 61 3e 0d 0a
                                  Data Ascii: <!DOCTYPE html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Phishing Simulation Landing Page</title><meta name="description" content="Phishing simulation landing page for security awareness training."></meta>


                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                  11192.168.2.45814664.191.166.2054436024C:\Program Files\Google\Chrome\Application\chrome.exe
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:08 UTC348OUTGET /favicon.ico HTTP/1.1
                                  Host: vaultisec.com
                                  Connection: keep-alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                  Accept: */*
                                  Sec-Fetch-Site: none
                                  Sec-Fetch-Mode: cors
                                  Sec-Fetch-Dest: empty
                                  Accept-Encoding: gzip, deflate, br
                                  Accept-Language: en-US,en;q=0.9
                                  2024-10-24 17:13:08 UTC176INHTTP/1.1 200 OK
                                  date: Thu, 24 Oct 2024 17:13:08 GMT
                                  server: Apache
                                  vary: Accept-Encoding
                                  content-length: 2524
                                  content-type: text/html; charset=UTF-8
                                  connection: close
                                  2024-10-24 17:13:08 UTC2524INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 50 68 69 73 68 69 6e 67 20 53 69 6d 75 6c 61 74 69 6f 6e 20 4c 61 6e 64 69 6e 67 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 77 61 72 65 6e 65 73 73 20 74 72 61 69 6e 69 6e 67 2e 22 3e 3c 2f 6d 65 74 61 3e 0d 0a
                                  Data Ascii: <!DOCTYPE html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Phishing Simulation Landing Page</title><meta name="description" content="Phishing simulation landing page for security awareness training."></meta>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  12192.168.2.45815413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:54 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:55 UTC540INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:54 GMT
                                  Content-Type: text/plain
                                  Content-Length: 218853
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public
                                  Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                  ETag: "0x8DCF1D34132B902"
                                  x-ms-request-id: 84bcd95b-b01e-001e-1a38-240214000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171354Z-17fbfdc98bb6j78ntkx6e2fx4c00000007kg000000002yp9
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:55 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                  2024-10-24 17:13:55 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                  2024-10-24 17:13:55 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                  2024-10-24 17:13:55 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                  2024-10-24 17:13:55 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                  2024-10-24 17:13:55 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                  2024-10-24 17:13:55 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                  2024-10-24 17:13:55 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                  2024-10-24 17:13:55 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                  2024-10-24 17:13:55 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  13192.168.2.45815813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:56 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:56 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB56D3AFB"
                                  x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171356Z-r1755647c66n5bjpba5s4mu9d00000000a4g0000000024a4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:56 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  14192.168.2.45815613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:56 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:56 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 450
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                  ETag: "0x8DC582BD4C869AE"
                                  x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171356Z-r1755647c66d87vp2n0g7qt8bn00000009800000000099e5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:56 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  15192.168.2.45815513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:56 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:56 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3788
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC2126A6"
                                  x-ms-request-id: b8a73167-901e-0015-0f59-23b284000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171356Z-17fbfdc98bbvcvlzx1n0fduhm000000007qg000000006z1v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:56 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  16192.168.2.45815913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:56 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:56 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2160
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA3B95D81"
                                  x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171356Z-17fbfdc98bbwj6cp6df5812g4s00000000y00000000034g1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:56 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  17192.168.2.45815713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:56 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:56 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:56 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2980
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171356Z-17fbfdc98bblfj7gw4f18guu2800000000u000000000646m
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:56 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  18192.168.2.45816013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:58 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:58 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                  ETag: "0x8DC582BB10C598B"
                                  x-ms-request-id: a0191c6f-501e-0047-3c5d-23ce6c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171358Z-17fbfdc98bbnhb2b0umpa641c800000007fg000000008754
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:58 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  19192.168.2.45816313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:58 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:58 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                  ETag: "0x8DC582B9F6F3512"
                                  x-ms-request-id: f6e64d82-401e-0029-2a5d-239b43000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171358Z-17fbfdc98bb96dqv0e332dtg6000000007gg000000006uq2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  20192.168.2.45816213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:58 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:58 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 632
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6E3779E"
                                  x-ms-request-id: 6d910339-b01e-0021-6856-23cab7000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171358Z-17fbfdc98bbx648l6xmxqcmf2000000007n00000000041zr
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:58 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  21192.168.2.45816413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:58 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:58 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 467
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6C038BC"
                                  x-ms-request-id: 895e1389-601e-005c-16b8-20f06f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171358Z-r1755647c66d87vp2n0g7qt8bn00000009cg0000000016qv
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:58 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  22192.168.2.45816113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:13:58 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:13:58 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:13:58 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                  ETag: "0x8DC582B9964B277"
                                  x-ms-request-id: 734838af-101e-0065-4be5-214088000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171358Z-r1755647c66d87vp2n0g7qt8bn00000009c0000000001xkg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:13:58 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  23192.168.2.45816813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:00 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:00 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                  ETag: "0x8DC582B9018290B"
                                  x-ms-request-id: a95f3241-e01e-0020-1c5d-23de90000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171400Z-17fbfdc98bbcrtjhdvnfuyp28800000007ng00000000aq0b
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  24192.168.2.45816713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:00 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:00 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                  ETag: "0x8DC582BA310DA18"
                                  x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171400Z-r1755647c669hnl7dkxy835cqc00000007ug00000000728c
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:00 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  25192.168.2.45816613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:00 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:00 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB344914B"
                                  x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171400Z-17fbfdc98bbvcvlzx1n0fduhm000000007u0000000000dey
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:00 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  26192.168.2.45816513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:00 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:00 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBAD04B7B"
                                  x-ms-request-id: bac56044-101e-0079-505d-235913000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171400Z-17fbfdc98bb9tt772yde9rhbm800000007gg000000009ppd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  27192.168.2.45816913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:00 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:00 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:00 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                  ETag: "0x8DC582B9698189B"
                                  x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171400Z-r1755647c66j878m0wkraqty3800000008d000000000cuaz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  28192.168.2.45817213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:00 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:01 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA41997E3"
                                  x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171401Z-r1755647c66k9st9tvd58z9dg80000000a0000000000a9b2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:01 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  29192.168.2.45817313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:00 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:01 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA701121"
                                  x-ms-request-id: fe83e199-601e-00ab-415a-2366f4000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171401Z-17fbfdc98bbczcjda6v8hpct4c000000017g0000000096h5
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:01 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  30192.168.2.45817413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:01 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:02 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:01 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8CEAC16"
                                  x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171401Z-r1755647c66x7vzx9armv8e3cw00000000z0000000008zhy
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:02 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  31192.168.2.45817513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:02 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:02 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 464
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97FB6C3C"
                                  x-ms-request-id: b1dca041-701e-0001-1ae2-20b110000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171402Z-r1755647c66z4pt7cv1pnqayy40000000a0g0000000098pz
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:02 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  32192.168.2.45817613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:02 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:02 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:02 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB7010D66"
                                  x-ms-request-id: 1c1a6b29-f01e-0096-0e50-2310ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171402Z-17fbfdc98bbgzrcvp7acfz2d3000000007gg00000000d1pt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:02 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  33192.168.2.45817813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:03 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:03 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:03 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                  ETag: "0x8DC582B9748630E"
                                  x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171403Z-r1755647c66mgrw7zd8m1pn55000000008f000000000bczk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  34192.168.2.45818313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:04 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:05 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 499
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                  ETag: "0x8DC582B98CEC9F6"
                                  x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171405Z-17fbfdc98bbh7l5skzh3rekksc00000000rg000000006944
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  35192.168.2.45818113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:04 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:05 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C8E04C8"
                                  x-ms-request-id: 6949b098-b01e-0084-1a35-21d736000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171405Z-r1755647c66x7vzx9armv8e3cw0000000130000000000yhc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  36192.168.2.45818013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:05 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                  ETag: "0x8DC582B9E8EE0F3"
                                  x-ms-request-id: b93710ac-501e-007b-525a-235ba2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171405Z-17fbfdc98bbp4fvlbnh222662800000000mg000000005x94
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  37192.168.2.45817913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:05 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DACDF62"
                                  x-ms-request-id: e2670bef-801e-008f-375d-232c5d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171405Z-17fbfdc98bbngfjxtncsq24exs0000000140000000003tcd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  38192.168.2.45818213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:04 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:05 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:05 GMT
                                  Content-Type: text/xml
                                  Content-Length: 428
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                  ETag: "0x8DC582BAC4F34CA"
                                  x-ms-request-id: 8a7344d1-601e-0084-805a-236b3f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171405Z-17fbfdc98bbkw9phumvsc7yy8w00000007pg000000001k3d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  39192.168.2.45818613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:06 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5815C4C"
                                  x-ms-request-id: 58585528-701e-000d-4f7a-236de3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171406Z-17fbfdc98bb96dqv0e332dtg6000000007mg000000001k6p
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:06 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  40192.168.2.45818713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:06 UTC491INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 494
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                  ETag: "0x8DC582BB8972972"
                                  x-ms-request-id: ae9ca414-101e-008d-470d-2692e5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171406Z-17fbfdc98bbqc8zsbguzmabx6800000007g0000000006t17
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  41192.168.2.45818813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:06 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 420
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                  ETag: "0x8DC582B9DAE3EC0"
                                  x-ms-request-id: 9e0e1983-701e-003e-2856-2379b3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171406Z-17fbfdc98bblvnlh5w88rcarag00000007tg000000001g9w
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:06 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  42192.168.2.45818913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:06 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB32BB5CB"
                                  x-ms-request-id: 55f0b2c4-501e-008f-5c50-239054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171406Z-17fbfdc98bblvnlh5w88rcarag00000007kg00000000czxq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  43192.168.2.45818513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:06 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:06 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B988EBD12"
                                  x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171406Z-r1755647c66x46wg1q56tyyk6800000009d0000000000nv2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:06 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  44192.168.2.45819013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:07 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D43097E"
                                  x-ms-request-id: 5fe4afb9-d01e-008e-4659-23387a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171407Z-17fbfdc98bbn5xh71qanksxprn00000007q00000000083p7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:07 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  45192.168.2.45819113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:07 UTC491INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                  ETag: "0x8DC582BA909FA21"
                                  x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171407Z-r1755647c66pzcrw3ktqe96x2s00000000g00000000071xp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:07 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  46192.168.2.45819213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:07 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 486
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                  ETag: "0x8DC582B92FCB436"
                                  x-ms-request-id: 319a90d3-d01e-0066-4138-21ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171407Z-r1755647c66n5bjpba5s4mu9d00000000a3g000000003ymq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  47192.168.2.45819413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:07 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 478
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                  ETag: "0x8DC582B9B233827"
                                  x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171407Z-r1755647c66fnxpdavnqahfp1w000000089g0000000055p3
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  48192.168.2.45819313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:07 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:07 GMT
                                  Content-Type: text/xml
                                  Content-Length: 423
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                  ETag: "0x8DC582BB7564CE8"
                                  x-ms-request-id: ee1aea59-301e-0052-0750-2365d6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171407Z-17fbfdc98bblvnlh5w88rcarag00000007u0000000000ed4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  49192.168.2.45819913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:08 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 425
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BBA25094F"
                                  x-ms-request-id: 62ae5dc2-001e-0079-2456-2312e8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171408Z-17fbfdc98bbx648l6xmxqcmf2000000007n00000000042c0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  50192.168.2.45819713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:08 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:08 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 400
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2D62837"
                                  x-ms-request-id: 5d0ca943-801e-0067-2ecf-20fe30000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171408Z-r1755647c66l72xfkr6ug378ks00000008z0000000004cqa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:08 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  51192.168.2.45819613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:08 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:08 UTC498INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                  ETag: "0x8DC582BB046B576"
                                  x-ms-request-id: d2a5b3e5-101e-0079-35e1-255913000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171408Z-r1755647c66f4bf880huw27dwc00000000tg000000000fq7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L2_T2
                                  X-Cache: TCP_REMOTE_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:08 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  52192.168.2.45819513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:08 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:08 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 404
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B95C61A3C"
                                  x-ms-request-id: 95a4abee-901e-0016-6e50-23efe9000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171408Z-17fbfdc98bb4k5z6ayu7yh2rsn00000007n0000000007dc0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:08 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  53192.168.2.45819813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:08 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:08 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:08 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7D702D0"
                                  x-ms-request-id: 1b8ca13b-901e-008f-4667-2067a6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171408Z-r1755647c66m4jttnz6nb8kzng00000008hg00000000744t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  54192.168.2.45820013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:09 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:09 UTC491INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                  ETag: "0x8DC582BB2BE84FD"
                                  x-ms-request-id: f6d2fe15-801e-007b-74f2-21e7ab000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171409Z-r1755647c66pzcrw3ktqe96x2s00000000n0000000004z95
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:09 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  55192.168.2.45820213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:09 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:09 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 491
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B98B88612"
                                  x-ms-request-id: b6b4fe6b-401e-008c-805d-2386c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171409Z-17fbfdc98bbvf2fnx6t6w0g25n00000007s0000000000gkt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:09 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  56192.168.2.45820113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:09 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:09 UTC491INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 448
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                  ETag: "0x8DC582BB389F49B"
                                  x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171409Z-r1755647c66qg7mpa8m0fzcvy000000000g0000000001dk1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  X-Cache-Info: L1_T2
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:09 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  57192.168.2.45820313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:09 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:09 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                  ETag: "0x8DC582BAEA4B445"
                                  x-ms-request-id: 8d905448-c01e-0079-0365-23e51a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171409Z-17fbfdc98bb96dqv0e332dtg6000000007d000000000csz4
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  58192.168.2.45820413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:09 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:09 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:09 GMT
                                  Content-Type: text/xml
                                  Content-Length: 479
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989EE75B"
                                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171409Z-r1755647c66f4bf880huw27dwc00000000n000000000b900
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  59192.168.2.45820613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:10 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:10 UTC491INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 471
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                  ETag: "0x8DC582B97E6FCDD"
                                  x-ms-request-id: e93de7dd-201e-006e-73e3-20bbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171410Z-r1755647c66pzcrw3ktqe96x2s00000000n0000000004z9p
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  60192.168.2.45820513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:10 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:10 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 415
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                  ETag: "0x8DC582BA80D96A1"
                                  x-ms-request-id: b77bb2bd-c01e-0034-3fa4-242af6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171410Z-17fbfdc98bbvf2fnx6t6w0g25n00000007gg00000000cvtn
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  61192.168.2.45820713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:10 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:10 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                  ETag: "0x8DC582B9C710B28"
                                  x-ms-request-id: 9cd877b9-501e-0016-1f56-23181b000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171410Z-17fbfdc98bbqc8zsbguzmabx6800000007dg000000009thu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  62192.168.2.45820913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:10 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                  ETag: "0x8DC582BB7F164C3"
                                  x-ms-request-id: 4edb1b06-d01e-00a1-56e1-2035b1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171410Z-r1755647c66mgrw7zd8m1pn55000000008k0000000005n20
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  63192.168.2.45820813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:10 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:11 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:10 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                  ETag: "0x8DC582BA54DCC28"
                                  x-ms-request-id: 8ae0ddcf-601e-0002-0c50-23a786000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171410Z-17fbfdc98bbwfg2nvhsr4h37pn00000007r00000000023ym
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  64192.168.2.45821113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:11 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:11 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                  ETag: "0x8DC582B9FF95F80"
                                  x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171411Z-r1755647c66l72xfkr6ug378ks00000008y0000000006s9f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  65192.168.2.45821213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:11 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:11 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                  ETag: "0x8DC582BB650C2EC"
                                  x-ms-request-id: 90538902-201e-0096-67fc-25ace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171411Z-17fbfdc98bbvvplhck7mbap4bw00000000x000000000aruw
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  66192.168.2.45821013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:11 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:11 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 477
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                  ETag: "0x8DC582BA48B5BDD"
                                  x-ms-request-id: 7fcc546d-701e-001e-80a3-21f5e6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171411Z-r1755647c66x7vzx9armv8e3cw000000010000000000784n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:11 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  67192.168.2.45821313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:11 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:11 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3EAF226"
                                  x-ms-request-id: f94d3c24-301e-001f-4850-23aa3a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171411Z-17fbfdc98bbpc9nz0r22pywp0800000007t00000000023tg
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:11 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  68192.168.2.45821413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:11 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:11 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:11 GMT
                                  Content-Type: text/xml
                                  Content-Length: 485
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                  ETag: "0x8DC582BB9769355"
                                  x-ms-request-id: cc65e471-501e-008c-15b8-20cd39000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171411Z-r1755647c66xkk8sn093pbsnz80000000130000000009d2f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:11 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  69192.168.2.45821813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:12 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:12 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB556A907"
                                  x-ms-request-id: 55f0c68d-501e-008f-5d50-239054000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171412Z-17fbfdc98bbkw9phumvsc7yy8w00000007pg000000001k77
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  70192.168.2.45821513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:12 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:12 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 411
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B989AF051"
                                  x-ms-request-id: 750d06c7-901e-0083-2d5b-20bb55000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171412Z-r1755647c66xrxq4nv7upygh4s00000003eg00000000c6kk
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:12 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  71192.168.2.45821713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:12 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:12 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 502
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                  ETag: "0x8DC582BB6A0D312"
                                  x-ms-request-id: e131a16a-201e-005d-6a5d-23afb3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171412Z-17fbfdc98bb96dqv0e332dtg6000000007h0000000006a4t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:12 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  72192.168.2.45821613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:12 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:12 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 470
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                  ETag: "0x8DC582BBB181F65"
                                  x-ms-request-id: 97d7c53d-b01e-001e-2be3-200214000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171412Z-r1755647c66xrxq4nv7upygh4s00000003fg00000000afn1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:12 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  73192.168.2.45821913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:12 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:12 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:12 GMT
                                  Content-Type: text/xml
                                  Content-Length: 407
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                  ETag: "0x8DC582B9D30478D"
                                  x-ms-request-id: 1c36e671-f01e-0096-085a-2310ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171412Z-17fbfdc98bblvnlh5w88rcarag00000007u0000000000efc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  74192.168.2.45822113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:13 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:13 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 469
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3CAEBB8"
                                  x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171413Z-r1755647c66x46wg1q56tyyk68000000095g00000000dmry
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:13 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  75192.168.2.45822213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:13 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:13 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 416
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                  ETag: "0x8DC582BB5284CCE"
                                  x-ms-request-id: e131a4b8-201e-005d-245d-23afb3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171413Z-r1755647c66c9glmgg3prd89mn00000009zg00000000bckb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:13 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  76192.168.2.45822013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:13 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:13 UTC471INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                  ETag: "0x8DC582BB3F48DAE"
                                  x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171413Z-17fbfdc98bb6j78ntkx6e2fx4c00000007m0000000001u7v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_MISS
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  77192.168.2.45822313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:13 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:13 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 408
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                  ETag: "0x8DC582BB9B6040B"
                                  x-ms-request-id: 2157dfbc-901e-0048-585d-23b800000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171413Z-17fbfdc98bb7qlzm4x52d2225c00000007gg00000000a61s
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:13 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  78192.168.2.45822413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:13 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:13 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:13 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91EAD002"
                                  x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171413Z-r1755647c66j878m0wkraqty3800000008m0000000002zra
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  79192.168.2.45822813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:14 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:14 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 474
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                  ETag: "0x8DC582BA4037B0D"
                                  x-ms-request-id: 33ac99f4-801e-0015-0d56-23f97f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171414Z-17fbfdc98bbkw9phumvsc7yy8w00000007kg000000007f9f
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:14 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  80192.168.2.45822713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:14 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:14 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 427
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                  ETag: "0x8DC582BB464F255"
                                  x-ms-request-id: ea95fade-601e-003e-6b5d-233248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171414Z-r1755647c66h2wzt2z0cr0zc7400000004700000000040x6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  81192.168.2.45822913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:14 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:14 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 419
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                  ETag: "0x8DC582BA6CF78C8"
                                  x-ms-request-id: 9728de04-701e-0097-2579-23b8c1000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171414Z-17fbfdc98bbq2x5bzrteug30v800000007fg00000000br0q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:14 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  82192.168.2.45822513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:14 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:14 UTC491INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 432
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                  ETag: "0x8DC582BAABA2A10"
                                  x-ms-request-id: ee1cea45-f01e-003f-5750-23d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171414Z-17fbfdc98bbh7l5skzh3rekksc00000000s0000000004u3v
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:14 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  83192.168.2.45822613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:14 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:15 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:14 GMT
                                  Content-Type: text/xml
                                  Content-Length: 475
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA740822"
                                  x-ms-request-id: 37f3176e-001e-0082-5159-235880000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171414Z-17fbfdc98bb96dqv0e332dtg6000000007cg00000000d5ap
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:15 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  84192.168.2.45823413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:16 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:16 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1952
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                  ETag: "0x8DC582B956B0F3D"
                                  x-ms-request-id: 4aa30514-001e-0014-5150-235151000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171416Z-17fbfdc98bbrx2rj4asdpg8sbs00000003f000000000azqq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:16 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  85192.168.2.45823013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:16 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:16 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 472
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                  ETag: "0x8DC582B984BF177"
                                  x-ms-request-id: f46f8e47-e01e-00aa-72c7-20ceda000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171416Z-r1755647c66mgrw7zd8m1pn55000000008dg00000000d7n8
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:16 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  86192.168.2.45823313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:16 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:16 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 468
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                  ETag: "0x8DC582BBA642BF4"
                                  x-ms-request-id: 84bcad4d-101e-007a-3592-1f047e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171416Z-r1755647c66k9st9tvd58z9dg800000009zg00000000bda1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:16 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  87192.168.2.45823113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:16 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:16 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 405
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                  ETag: "0x8DC582B942B6AFF"
                                  x-ms-request-id: d7699e86-701e-0050-405d-236767000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171416Z-17fbfdc98bb7qlzm4x52d2225c00000007ng000000002s0e
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:16 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  88192.168.2.45823213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:16 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:16 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:16 GMT
                                  Content-Type: text/xml
                                  Content-Length: 174
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                  ETag: "0x8DC582B91D80E15"
                                  x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171416Z-r1755647c66k9st9tvd58z9dg80000000a50000000000wqq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:16 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  89192.168.2.45823913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:17 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:17 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2284
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                  ETag: "0x8DC582BCD58BEEE"
                                  x-ms-request-id: aaa69ab3-801e-0047-5050-237265000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171417Z-17fbfdc98bb8xnvm6t4x6ec5m400000007eg000000007h65
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:17 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  90192.168.2.45823813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:17 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:17 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 2592
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                  ETag: "0x8DC582BB5B890DB"
                                  x-ms-request-id: 9175aec4-101e-0028-2a56-238f64000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171417Z-r1755647c66l72xfkr6ug378ks00000008xg000000007h42
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:17 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  91192.168.2.45823613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:17 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:17 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 958
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                  ETag: "0x8DC582BA0A31B3B"
                                  x-ms-request-id: fd7883f4-d01e-0017-7959-23b035000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171417Z-r1755647c66f2zlraraf0y5hrs00000008k0000000005595
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:17 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  92192.168.2.45823513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:17 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:17 UTC470INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 501
                                  Connection: close
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                  ETag: "0x8DC582BACFDAACD"
                                  x-ms-request-id: f09c1d25-d01e-0082-52f3-21e489000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171417Z-r1755647c66wjht63r8k9qqnrs00000008g00000000090eb
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:17 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  93192.168.2.45823713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:17 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:17 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:17 GMT
                                  Content-Type: text/xml
                                  Content-Length: 3342
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                  ETag: "0x8DC582B927E47E9"
                                  x-ms-request-id: 6d4b4f71-e01e-00aa-4a56-23ceda000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171417Z-17fbfdc98bb6j78ntkx6e2fx4c00000007g0000000007gaa
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:17 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  94192.168.2.45824313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:18 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:18 UTC584INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                  ETag: "0x8DC582BE39DFC9B"
                                  x-ms-request-id: 48cb41bd-401e-0064-5c64-2354af000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171418Z-17fbfdc98bblfj7gw4f18guu2800000000pg00000000c0nc
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  95192.168.2.45824413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:18 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:18 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE017CAD3"
                                  x-ms-request-id: a52fde13-501e-0078-6a5d-2306cf000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171418Z-17fbfdc98bb9tt772yde9rhbm800000007gg000000009qby
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:18 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  96192.168.2.45824113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:18 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:18 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF66E42D"
                                  x-ms-request-id: c39a1591-e01e-001f-5e5d-231633000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171418Z-17fbfdc98bbnhb2b0umpa641c800000007k0000000003wgd
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:18 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  97192.168.2.45824013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:18 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:18 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1356
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC681E17"
                                  x-ms-request-id: 46032cb8-c01e-007a-5b59-23b877000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171418Z-17fbfdc98bb96dqv0e332dtg6000000007h0000000006a71
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:18 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  98192.168.2.45824213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:18 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:18 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:18 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1393
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                  ETag: "0x8DC582BE3E55B6E"
                                  x-ms-request-id: c1dea465-c01e-0034-7d92-1f2af6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171418Z-r1755647c66k9st9tvd58z9dg80000000a50000000000ws0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:18 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  99192.168.2.45824513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:19 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:19 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                  ETag: "0x8DC582BE6431446"
                                  x-ms-request-id: b7bcbf2c-f01e-0071-0ae2-20431c000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171419Z-r1755647c66f4bf880huw27dwc00000000t0000000001r7n
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:19 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  100192.168.2.45824613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:19 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:19 UTC584INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1395
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                  ETag: "0x8DC582BDE12A98D"
                                  x-ms-request-id: 44b73ccb-201e-0096-2a5d-23ace6000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171419Z-17fbfdc98bblfj7gw4f18guu2800000000x0000000000m1t
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:19 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  101192.168.2.45824713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:19 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:19 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1358
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BE022ECC5"
                                  x-ms-request-id: 11479f8e-d01e-00ad-32c9-20e942000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171419Z-r1755647c66d87vp2n0g7qt8bn00000009cg00000000175z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:19 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  102192.168.2.45824913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:19 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:19 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1352
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BE9DEEE28"
                                  x-ms-request-id: c39afafb-e01e-001f-695d-231633000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171419Z-17fbfdc98bbkw9phumvsc7yy8w00000007eg00000000c6vu
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:19 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  103192.168.2.45824813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:19 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:19 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:19 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1389
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE10A6BC1"
                                  x-ms-request-id: 44b68622-401e-0067-4450-2309c2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171419Z-r1755647c66k9st9tvd58z9dg80000000a20000000006xyf
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:19 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  104192.168.2.45825013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:20 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:20 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1405
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE12B5C71"
                                  x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171420Z-r1755647c66nxct5p0gnwngmx0000000098000000000a96x
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:20 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  105192.168.2.45825113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:20 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:20 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1368
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDC22447"
                                  x-ms-request-id: facc6f57-201e-006e-7356-23bbe3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171420Z-17fbfdc98bbvcvlzx1n0fduhm000000007p0000000009ebq
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:20 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  106192.168.2.45825313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:20 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:20 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                  ETag: "0x8DC582BE1223606"
                                  x-ms-request-id: 28cefb6f-601e-003d-6a50-236f25000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171420Z-17fbfdc98bb96dqv0e332dtg6000000007cg00000000d5c2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:20 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  107192.168.2.45825213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:20 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:20 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE055B528"
                                  x-ms-request-id: 816a6405-301e-001f-06d8-21aa3a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171420Z-r1755647c66m4jttnz6nb8kzng00000008ng000000000p6d
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:20 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  108192.168.2.45825413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:20 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:20 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:20 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                  ETag: "0x8DC582BE7262739"
                                  x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171420Z-r1755647c66tmf6g4720xfpwpn0000000avg000000004k97
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  109192.168.2.45825613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:21 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:21 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDDEB5124"
                                  x-ms-request-id: d2e4573f-901e-0067-4de3-20b5cb000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171421Z-r1755647c66dj7986akr8tvaw400000009a0000000006kr1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  110192.168.2.45825713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:21 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:21 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                  ETag: "0x8DC582BDB779FC3"
                                  x-ms-request-id: 2ea30268-a01e-006f-2759-2313cd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171421Z-17fbfdc98bbh7l5skzh3rekksc00000000pg000000009tc2
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  111192.168.2.45825813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:21 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:21 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1397
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                  ETag: "0x8DC582BDFD43C07"
                                  x-ms-request-id: 6115116d-c01e-00a1-6ef4-247e4a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171421Z-r1755647c66x7vzx9armv8e3cw000000010g000000005yap
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:21 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  112192.168.2.45825513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:21 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:21 UTC584INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDCB4853F"
                                  x-ms-request-id: 33f58e49-701e-0053-6bb3-203a0a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171421Z-r1755647c66qg7mpa8m0fzcvy000000000fg000000001eep
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  113192.168.2.45825913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:21 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:21 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:21 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1360
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                  ETag: "0x8DC582BDD74D2EC"
                                  x-ms-request-id: 0f0ed433-b01e-0053-635d-23cdf8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171421Z-17fbfdc98bbwfg2nvhsr4h37pn00000007k000000000aq8q
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:21 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  114192.168.2.45826213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:22 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:22 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1390
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                  ETag: "0x8DC582BE3002601"
                                  x-ms-request-id: d904b25e-d01e-0066-3f59-23ea17000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171422Z-17fbfdc98bbnpjstwqrbe0re7n00000007k0000000005w5b
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:22 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  115192.168.2.45826313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:22 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:22 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1391
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF58DC7E"
                                  x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171422Z-r1755647c66fnxpdavnqahfp1w00000008b0000000001kya
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:22 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  116192.168.2.45826013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:22 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:22 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1427
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                  ETag: "0x8DC582BE56F6873"
                                  x-ms-request-id: 0efe6ec1-b01e-0053-7d56-23cdf8000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171422Z-r1755647c66xrxq4nv7upygh4s00000003m00000000044gp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:22 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  117192.168.2.45826113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:22 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:22 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1364
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB6AD293"
                                  x-ms-request-id: 3ed3a1a2-201e-0085-145a-2334e3000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171422Z-17fbfdc98bbq2x5bzrteug30v800000007gg00000000bbr6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:22 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  118192.168.2.45826413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:22 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:22 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:22 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1401
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                  ETag: "0x8DC582BE2A9D541"
                                  x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171422Z-17fbfdc98bbx648l6xmxqcmf2000000007m00000000054t1
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:22 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  119192.168.2.45826713.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:23 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:23 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                  ETag: "0x8DC582BDF1E2608"
                                  x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171423Z-r1755647c66h2wzt2z0cr0zc74000000044000000000a9x0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:23 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  120192.168.2.45826813.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:23 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:23 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                  ETag: "0x8DC582BE8C605FF"
                                  x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171423Z-17fbfdc98bbwfg2nvhsr4h37pn00000007pg0000000050d0
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:23 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  121192.168.2.45826613.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:23 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:23 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                  ETag: "0x8DC582BDCDD6400"
                                  x-ms-request-id: 062c286a-b01e-005c-0c8e-214c66000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171423Z-r1755647c66z4pt7cv1pnqayy40000000a30000000005gqt
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  122192.168.2.45826513.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:23 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:23 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1354
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                  ETag: "0x8DC582BE0662D7C"
                                  x-ms-request-id: f0881de6-001e-002b-6759-2399f2000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171423Z-17fbfdc98bb96dqv0e332dtg6000000007gg000000006v5z
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:23 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  123192.168.2.45826913.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:23 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:23 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:23 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                  ETag: "0x8DC582BDF497570"
                                  x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171423Z-r1755647c66tmf6g4720xfpwpn0000000atg0000000097km
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  124192.168.2.45827013.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:24 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:24 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                  ETag: "0x8DC582BDC2EEE03"
                                  x-ms-request-id: 1aaeab13-501e-0078-31c1-2006cf000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171424Z-r1755647c66ldfgxa3qp9d53us00000009zg00000000bykp
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  125192.168.2.45827313.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:24 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:24 UTC584INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1362
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB256F43"
                                  x-ms-request-id: 989b5e1d-301e-003f-2bee-25266f000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171424Z-r1755647c66x2fg5vpbex0bd8400000000v0000000002hn7
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache-Info: L1_T2
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:24 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  126192.168.2.45827213.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:24 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:24 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1399
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                  ETag: "0x8DC582BE1CC18CD"
                                  x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171424Z-r1755647c66m4jttnz6nb8kzng00000008e000000000d17k
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:24 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  127192.168.2.45827113.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:24 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:24 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1366
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                  ETag: "0x8DC582BEA414B16"
                                  x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171424Z-r1755647c66nxct5p0gnwngmx0000000097000000000awde
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:24 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                  Session IDSource IPSource PortDestination IPDestination Port
                                  128192.168.2.45827413.107.253.72443
                                  TimestampBytes transferredDirectionData
                                  2024-10-24 17:14:24 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                  Connection: Keep-Alive
                                  Accept-Encoding: gzip
                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                  Host: otelrules.azureedge.net
                                  2024-10-24 17:14:24 UTC563INHTTP/1.1 200 OK
                                  Date: Thu, 24 Oct 2024 17:14:24 GMT
                                  Content-Type: text/xml
                                  Content-Length: 1403
                                  Connection: close
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Vary: Accept-Encoding
                                  Cache-Control: public, max-age=604800, immutable
                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                  ETag: "0x8DC582BEB866CDB"
                                  x-ms-request-id: 2e9d796b-b01e-00ab-5859-23dafd000000
                                  x-ms-version: 2018-03-28
                                  x-azure-ref: 20241024T171424Z-17fbfdc98bbwj6cp6df5812g4s00000000sg00000000c0h6
                                  x-fd-int-roxy-purgeid: 0
                                  X-Cache: TCP_HIT
                                  Accept-Ranges: bytes
                                  2024-10-24 17:14:24 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                  Click to jump to process

                                  Click to jump to process

                                  Click to jump to process

                                  Target ID:0
                                  Start time:13:12:55
                                  Start date:24/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:2
                                  Start time:13:12:58
                                  Start date:24/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2520 --field-trial-handle=2488,i,15039936501496370131,12394814895917074102,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:false

                                  Target ID:3
                                  Start time:13:13:00
                                  Start date:24/10/2024
                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  Wow64 process (32bit):false
                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://vaultisec.com"
                                  Imagebase:0x7ff76e190000
                                  File size:3'242'272 bytes
                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:low
                                  Has exited:true

                                  No disassembly